US20150033365A1 - External platform extensions in a multi-tenant environment - Google Patents

External platform extensions in a multi-tenant environment Download PDF

Info

Publication number
US20150033365A1
US20150033365A1 US14/032,474 US201314032474A US2015033365A1 US 20150033365 A1 US20150033365 A1 US 20150033365A1 US 201314032474 A US201314032474 A US 201314032474A US 2015033365 A1 US2015033365 A1 US 2015033365A1
Authority
US
United States
Prior art keywords
file
service
services
tenant
cloud
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/032,474
Other versions
US9495143B2 (en
Inventor
David R. Mellor
Andrew H. Jones
Charles Lattimer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oracle International Corp
Original Assignee
Oracle International Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oracle International Corp filed Critical Oracle International Corp
Priority to US14/032,474 priority Critical patent/US9495143B2/en
Assigned to ORACLE INTERNATIONAL CORPORATION reassignment ORACLE INTERNATIONAL CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MELLOR, DAVID R., JONES, ANDREW H., LATTIMER, CHARLES
Publication of US20150033365A1 publication Critical patent/US20150033365A1/en
Priority to US15/347,640 priority patent/US9825964B2/en
Application granted granted Critical
Publication of US9495143B2 publication Critical patent/US9495143B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/113Details of archiving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1748De-duplication implemented within the file system, e.g. based on file segments
    • G06F16/1756De-duplication implemented within the file system, e.g. based on file segments based on delta files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/211Schema design and management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/80Information retrieval; Database structures therefor; File system structures therefor of semi-structured data, e.g. markup language structured data such as SGML, XML or HTML
    • G06F16/83Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • G06F8/71Version control; Configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • G06F8/658Incremental updates; Differential updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files

Definitions

  • the present application relates to data processing. Specifically, the application is related to self-metering third-party services provided in a cloud computing environment.
  • Cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources. These resources can include network connections, server processing power, storage, applications, services, and other resources in demand.
  • a “service” includes an autonomous unit of functionality in software representing a single action.
  • a service provides interaction via a prescribed input and output protocol. Services can be built from a software component or series of components; however, services generally cannot embed other services within them.
  • a “component” includes a modular part of a software system that encapsulates its content and whose manifestation is replaceable within its environment.
  • a component can define its behavior in terms of provided and required interfaces. Multiple components can be combined together to form aggregated portions of a system or other components.
  • a “tool” includes a grouping of components with a user-facing mechanism to perform a task.
  • a “package” includes a logical grouping of software elements to provide a namespace for the grouped elements.
  • a package may contain other packages, thus providing for a hierarchical organization of packages.
  • Packages typically contain elements from a single layer of an architecture.
  • a “sub-system” includes a grouping of elements to provide a physical implementation structure.
  • a sub-system may contain other sub-systems.
  • a sub-system is typically a manifestation of a package or packages associated with a physical system.
  • a “multi-tenant environment” includes a computing environment in which a single instance of a software application or software services runs on a server that concurrently executes for multiple client organizations (i.e., tenants). Such an environment keeps each client organization's variables separate, even when processing time and memory space are shared.
  • Multi-tenant cloud computing environments are typically set up by well capitalized companies with many resources. Among those resources are many software developers, network administrators, etc. who maintain and update the software services and applications that run on the cloud network. Complex, polished software suitable for mass use by customers of the cloud computing environment is the product of many internal employees' research, time, and labor.
  • More sophisticated cloud computing environments allow third-party developers to create plug-ins or other services for the applications running on the cloud network.
  • Third-party developers are typically hired by the cloud computing companies to provide and update the third-party services, which are in turn used by tenant customers of the cloud service.
  • the cloud service charges customers for the use of the service, centralizing control over who can and cannot access each service.
  • the third-party developers and customers of the cloud network are essentially isolated from one another.
  • a multi-tenant cloud application that includes services developed by third party developers that tend their own access lists for their services.
  • the tenant access lists and payments are arranged by the third party developers so that developers can charge for services in a finer manner than the all-or-nothing, cloud managed services of the prior art.
  • Access can be automated through tenant access list rules that are submitted directly by the third-party developers to the cloud environment as part of a software package.
  • the cloud's application server is restarted with a config file that has been merged with a delta file (of a ‘blank’ config file) populated by a third party developer for its add-in or service.
  • the merging safely adds the third-party developer's configs to the master configuration file so that the software service can execute on the cloud, without having to expose parts of the config file that are internal to the cloud services provider.
  • the merged config file ensures that the third-party's services are loaded in the server for everyone; however, the third-party developer's tenant access list rules block those who are not subscribers from accessing the services.
  • the config file can be an extensible markup language (XML) file compliant with an XML schema defined in an XSD file.
  • XML extensible markup language
  • the XSD schema file can specify or otherwise define elements, child elements, and attributes of the elements.
  • a third party developer or other programmer can populate the XML config file with elements concerning his or her third party extension.
  • the third party developer's XML configuration file is treated as a delta file, showing ‘changes’ by the third party developer to the config file.
  • the third-party developer can place the delta file in a MAR (metadata archive) with JAR (Java archive) files for the third party extension and included in an Oracle metadata services (MDS) customization file.
  • MDS Oracle metadata services
  • the MDS customization file is then sent back to the cloud service provider and put in a shared library of class files.
  • This shared library is the same library that the cloud provider uses for its own files.
  • a base config file is merged with the layered customization MAR file automatically by MDS.
  • the unified configuration file may be assembled in memory only and not saved separately to disk or other non-volatile memory.
  • the unified configuration file, with the configs from the third-party developer, is then read to instantiate objects.
  • the objects are instantiated from classes in the shared library of files, including those delivered by the third party developer in the MAR file.
  • the instantiated objects make up the new, executable cloud application.
  • the third-party developer's tenant access list can also be extracted from the MAR file and automatically implemented for user access to particular services.
  • Yet other embodiments relate to systems and machine-readable tangible storage media that employ or store instructions for the methods described above.
  • FIG. 1 illustrates logical layers of a cloud-based Software as a Service (SaaS) platform in accordance with an embodiment.
  • SaaS Software as a Service
  • FIG. 2 illustrates logical layers of an instance of a cloud-based SaaS platform in accordance with an embodiment.
  • FIG. 3 illustrates physical layers of a cloud-based SaaS platform in accordance with an embodiment.
  • FIG. 4 illustrates the passing of configuration files in accordance with an embodiment.
  • FIG. 5 shows a merged XML config file in accordance with an embodiment.
  • FIG. 6 illustrates a third-party developer and end user relationship in accordance with an embodiment.
  • FIG. 7 illustrates unifying a set of objects from internal and external developers in accordance with an embodiment.
  • FIG. 8 illustrates a cloud server providing combined software from multiple developers in accordance with an embodiment.
  • FIG. 9 illustrates a purchase of a service in accordance with an embodiment.
  • FIG. 10 is a flowchart of a process in accordance with an embodiment.
  • FIG. 11 is a flowchart of a process in accordance with an embodiment.
  • FIG. 12 depicts a simplified diagram of a distributed system for implementing one of the embodiments.
  • FIG. 13 is a simplified block diagram of components of a system environment by which services provided by the components of an embodiment system may be offered as cloud services, in accordance with an embodiment of the present disclosure.
  • FIG. 14 illustrates an exemplary computer system, in which various embodiments of the present invention may be implemented.
  • An exemplary embodiment is a completely upgraded version of the a financial management suite of products built using the standard Oracle technology stack for enterprise performance management (EPM) applications. It is an enterprise-level application suite for businesses. Initial versions may release on a cloud based system only, but other versions may release on local networks at customer sites.
  • EPM enterprise performance management
  • the exemplary embodiment can be an extensible application development platform for the production of a number of financial applications.
  • the financial applications themselves can be produced in a phased roll-out schedule with phase one concentrating on financial close, financial planning and tax.
  • One guiding principle for the design and production of these applications is that they will be declarative and metadata driven.
  • the exemplary embodiment is designed in compliance with a target architecture.
  • the target architecture defines three distinct architectural sections: Core Fusion Middleware (FMW), Platform Layers, and Application Layers.
  • FMW Core Fusion Middleware
  • Platform Layers Platform Layers
  • Application Layers Application Layers.
  • the exemplary embodiment can use the same architectural sectioning leveraging as much of the Core FMW section. It can build a Platform Layer section for common functionality and then allow applications to build on top of the Platform in the Application Layers sections.
  • a layer can “reach” down the entire layer hierarchy of the dependency graph to directly use and embed any lower layer's artifacts.
  • the dependency is typically directed with no circular dependencies allowed. Conversely, a layer generally cannot reach back up the heirarchy.
  • the architectural layers provide natural implementation, production, and delivery boundaries facilitating parallel development.
  • Architectural layering provides loose coupling defined by published interfaces. This allows clear ownership and responsibility of sub-systems and sub-packages.
  • An architectural layer groups like aspects of the system together.
  • a “layer” defines an encapsulated set of software artifacts that interact within the layer to provide desired functionality. These artifacts are then available to layers higher in the architectural stack via published interfaces
  • FIG. 1 depicts functional architecture 100 of an embodiment.
  • applications are within Blake Applications layer 102 .
  • Blake Application UI Components Layer 104 there are contained application user interface (UI) components for modular coarse grained reusable functionality, encapsulating best practices and modularity, for planned maximized reuse and minimized redundancy.
  • UI application user interface
  • Blake Application Components and Services Layer 106 non-UI application components for modular coarse grained reusable functionality, encapsulating best practices for maximized reuse and minimized redundancy, are located.
  • Application services for external access are located here. Note that UI and non-UI services are in separate layers.
  • Blake Applications Domain Models Layer 108 application domain metadata models are located. These services are for shared access of application resources or external access.
  • Blake Platform Tools Layer 110 shared tools are built per a business task definition.
  • Blake Platform UI Components Layer 112 user interface components for modular coarse grained reusable functionality are stored. They are designed to encapsulate best practices and modularity for maximized reuse and minimized redundancy of UI based artifacts.
  • Blake Platform Components and Services Layer 114 non-UI components for modular coarse grained reusable functionality are located. They encapsulate best practices and modularity for maximized reuse and minimized redundancy of non-UI based artifacts. Services for external access of platform components are located here.
  • Blake Metadata Models (a.k.a., Blake Semantic Model Layer 116 ), metadata models are built for declarative definitions.
  • a single unified semantic model encompasses business intelligence (BI), enterprise performance management (EPM), predictive analytics, etc.
  • Core Fusion Middleware (FMW) layer 118 technology and components used for the production of the upper stack, e.g. Oracle Application Development Framework (ADF), Web Center, Art Technology Group (ATG) Lite, etc., are located.
  • ADF Oracle Application Development Framework
  • ADF Web Center
  • ATG Art Technology Group
  • UI and non-UI services are kept separate by design, using features of Oracle JDeveloper (“JDev”).
  • JDev Oracle JDeveloper
  • the first is the “core” workspace, which is for development of non-UI based Java code and the data control providers which will expose those systems to the UI binding layer.
  • the second is for the UI components themselves, which will consume the data control providers developed in the core workspace.
  • a technical advantage to staging the workspaces allows a developer to restrict the data control providers to load into the JDev integrated development environment (IDE) for the Web workspace and disallow them to load into the JDev IDE for the core workspace. It is often necessary to develop data control providers in a separate environment from the one where they are loaded. Developing and loading them in the same environment could cause JDev to not start due to a bug in the data control provider. Separation allows for debugging a UI project even if there is an initialization issue with the provider.
  • IDE integrated development environment
  • FIG. 2 illustrates an instance 200 of the exemplary embodiment.
  • the top two layers, Blake Applications Layer 202 and Blake Applications UI Components Layer 204 are standard in this embodiment.
  • Blake Application Components and Services Layer 206 are located in the third layer.
  • consolidation 220 is located in the third layer.
  • elimination 222 is located in the fourth layer.
  • budgeting 224 services are located in the fourth layer.
  • Blake Application Domain Models Layer 208 EPM application models 226 and seeded content 228 are located.
  • Blake Platform Tools Layer 210 In the fifth layer of the figure, Blake Platform Tools Layer 210 , reports and analysis 230 , common dimension maintenance 232 , and Blake administrator 234 services are located.
  • Blake Platform UI Components Layer 212 In the sixth layer, Blake Platform UI Components Layer 212 , EPM grid 236 , EPM chart 238 , and POV (point of view)/member selector tool 240 services are located.
  • Blake Platform Components and Services Layer 214 the following services are located: validation 242 , messaging 244 , query generator 246 , query execution 248 , office integration 250 , sandboxing 252 , on-screen calculations 254 , task flows 256 , persistence 258 , and data controls 260 .
  • Blake Semantic Model Layer 216 In the eighth layer, Blake Semantic Model Layer 216 , dimension 262 , metric 264 , key performance indicator (KPI) 266 , and cube 268 extensions are located.
  • KPI key performance indicator
  • the bottom layer, Core FMW 218 is not discussed in this instance.
  • the exemplary embodiment is modularized into a set of functional areas called sub-systems, which break the exemplary embodiment up into manageable pieces that can be identified, designed, de-risked, and produced.
  • the exemplary embodiment platform can provide core technology to be used in the re-design and implementation of many existing financial suite products. In order to build a platform that will encompass not only the existing functionality but allow for the development of new and innovative features, the exemplary embodiment platform can provide an extension mechanism built in at the core of the system. There a number of requirements and design goals that benefit from this aspect.
  • One sub-system design goal of the platform is to encapsulate all internals of the sub-systems.
  • the sub-system design enforces that all access come thru public and defined interfaces.
  • a technical advantage of this design is that it encourages and in many ways enforces that the sub-systems are decoupled from each other. This design further mandates that communication between specific sub-systems is done thru public interfaces and registered call-backs to specific types of functionality.
  • the sub-systems that communicate with other sub-systems via configuration and call back delegation can be developed independently. It is preferred to maintain the isolation and keep all configuration information local to the participating sub-system. That is, developers preferably should not be able to change sub-systems that they do not directly own.
  • the platform should evolve as features become available. This means that the platform itself should be cognizant of what features are currently available and what it can and cannot show to an end-user.
  • the extension mechanism can be built into the core of the system.
  • the platform itself can use this extension mechanism to register features for extensible sub-systems.
  • One goal of this paradigm is if the platform uses its own extension mechanism, external use will come at little or no development cost.
  • Extensions provide a way to extend the platform without changing platform source or rebuilding the platform files or other extensions. Extensions can provide the same structure as the platform and follow the same rules to generate a shared library that contains the UI and code for the extension. Extensions will provide a MAR file with the registration information needed to allow the platform to show the extension as an integrated component. Extension shared libraries will be deployed along with the platform shared library.
  • the overall design of the system can be a cooperating set of loosely coupled sub-systems.
  • the sub-systems will be wired together or communicate via publicly defined interfaces.
  • each sub-system will provide an overall design as well as a package breakdown which will then be placed into the target architecture. The sub-system breakdown is targeted to keep functional boundaries clean; the subsequent package breakdown is targeted to keep the delivery architecturally sound.
  • FIG. 3 illustrates the physical architecture of system 300 , an exemplary embodiment.
  • An extranet desktop client 370 running Microsoft Office, Oracle Hyperion Smart View, and a Web browser may connect to the system 300 using the hypertext transfer protocol-secure (HTTPS) or secure file transfer protocol (SFTP) through the Internet 374 to a reverse proxy server 378 .
  • the reverse proxy server 378 connects through a firewall 376 to load balancer hardware 384 that uses compression and a secure socket layer (SSL).
  • An extranet mobile client 372 may run a native application and browser with HTTPS or SFTP through the same means.
  • an intranet Web client 382 may run a browser with HTTPS or SFTP through a company intranet 380 , connecting to dedicated load balancer hardware 384 that uses compression and a secure socket layer.
  • a pod is a logical grouping of one or more virtual machines, such as an Oracle Virtual Machine (OVM).
  • OVM Oracle Virtual Machine
  • Pod 385 has a fixed pod size and a fixed number of virtual machines, managed, and deployed servers.
  • the pod 385 includes OVMs running a platform application, which connects to Oracle Public Cloud (OPC) services, including Oracle Social Network (OSN) 394 , Oracle Notification Service (ONS) 395 , and a document service through Oracle WebCenter 396 .
  • OVM 386 runs Oracle metadata services (MDS), enterprise scheduler service (ESS), Web Content, Essbase Java API (JAPI), and Oracle platform security services (OPSS).
  • OVM 388 runs Oracle WebCenter for content, and OVM 390 runs an Oracle service-oriented architecture (SOA) business process execution language (BPEL) engine.
  • OVM 392 runs Jagent and OPSS with Essbase.
  • MDS the SOA BPEL engine, and Jagent connect with Oracle text (search), WebCenter, Essbase (JAgent repository), ESS, ONS, SOA, ATO/ApplCore, MDS, and WC Content in module 397 .
  • the OPSSes connect with shared identify manager (IDM) 398 , including a security store and identification store.
  • IDM shared identify manager
  • the exemplary embodiment is built for multi-tenancy, with pods being provisioned based on the size of a customer and pod availability.
  • a given pod can contain tenants all of the same size.
  • the pod size and its resources can remain constant, and the number of tenants a pod can service can change based on its category.
  • New pods can be spawned and assigned as the need grows and as tenant service level agreement (SLA) requirements dictate.
  • SLA tenant service level agreement
  • Products can be deployed into the platform using shared libraries and Oracle Fusion middleware repository creation utility (RCU) scripts.
  • Shared libraries can contain:
  • Java class files and libraries for the product 1. Java class files and libraries for the product; 2. Web UI developed for the product; 3. Registration metadata for MDS for registration of product actions/views; and 4. Predefined content for MDS, which may include Apps, Models, Reports, Grids, etc.
  • a shared library's files nominally include:
  • JAR files for data control providers and back end code
  • WAR Web application archive
  • MAR metadata archive
  • An RCU script for setting up the database can be run against the database.
  • XML extensible markup language
  • MDS Oracle metadata services
  • a second aspect is customized XML created using JDev customization and deployed with the product into MDS.
  • the XML configuration files (a.k.a. “config files”) can be modified by developers, either within or outside of the cloud provider, for their add-ins.
  • the config files if passed back to the Blake platform correctly, will be re-read upon a restart, and the system will automatically configure itself to use the new add-ins using the new config files.
  • One aspect of extensibility design is to leverage MDS layered customizations of an XML file defined by an XML schema.
  • a sub-system that requires the registration of extensions to its core functionality will define the extension points using an XML schema to declare the structure of its configuration and two initial configuration files—one for internal platform developments and one for external platform developers.
  • the actual modification and packaging of the extended information can be done using Oracle JDeveloper Extensions and ADF Library Jars for modification and MAR deployments for packaging.
  • Oracle JDeveloper Extensions and ADF Library Jars for modification and MAR deployments for packaging.
  • this is not limited to Oracle's cloud system but can be practiced by any cloud SaaS provider.
  • FIG. 4 illustrates the passing of configuration files in accordance with an embodiment.
  • Config file 402 is produced by a cloud SaaS provider.
  • Config file 402 conforms to XML schema 401 and includes config data for internal (i.e., internal to the cloud SaaS provider) sub-system extensions.
  • step 403 an ‘empty’ copy of the config file 402 is created to produce config file 404 .
  • Empty config file 404 is not actually empty; rather, it contains no configuration entries based on XML schema 401 . It merely contains headers and the like with no child elements.
  • Empty config file 404 is provided to a 3rd party extension developer for editing, outside the cloud services provider. It can be said that config file 404 is transferred across a cloud services provider firewall to an computer environment not protected by the firewall.
  • step 405 the 3rd party extension developer modifies empty config file 404 to create config file 406 . Because the 3rd party extension developer would not normally delete any of the headers or related tags from empty config file 404 , it can be said that the 3rd party extension developer adds to empty config file 404 in order to create config file 406 .
  • delta file 408 is created from the 3rd party extension developer's changes memorialized by config file 406 .
  • Delta file 408 contains only changes from empty config file 404 to config file 406 .
  • the delta file is included in a MAR file, which is placed in an MDS customization file. The delta file can be created automatically, without direct human intervention.
  • Delta file 408 can be created by tracking a user's edits to the copy of the file. It can also be created by comparison between the starting and ending documents. For example, document 406 can be compared with document 404 using a diff utility.
  • delta file 408 within an MDS customization file, is parsed and automatically inserted or otherwise reconciled into config file 402 to create config file 410 , a unified configuration file.
  • Unified config file 410 can include delta file 408 as well as various other delta files from other 3rd party extension and internal developers for their extensions and add-ins.
  • unified config file 410 may exist in volatile memory only and not on disk or other nonvolatile memory.
  • unified config file 410 can be saved as its own file in a file system.
  • a restart of the system initiates a re-reading of the unified config file 410 , such that the proper objects are instantiated from classes in shared libraries.
  • These shared libraries include unified config file 410 , which configures the system for the proper objects to be loaded.
  • the system 400 passes over it and continues reading other configurations from the file. In this way, one developer with faulty code does not corrupt the entire system. Instead, the developer's extension is simply not available at run time.
  • FIG. 5 shows a merged config file in accordance with an embodiment.
  • Internal config file 402 has been merged with delta file 408 to create unified config file 510 .
  • At the top are the XML version and encoding, followed by the providers tags with the specified namespace and XML schema.
  • the internal configurations are included first, and then the third party sub-system configuration, in the contents from delta file 408 , is included.
  • the merging is performed behind the firewall of the cloud service provider, thereby ensuring secrecy of the internal configurations. That is, the internal configuration never has to be transferred external to the cloud service provider's firewall.
  • an internal and external XML configuration file will be packaged in two separate ADF Library Jars, which will allow the files to be customized in JDeveloper Studio.
  • the internal file will be provided to Blake platform developers to be included into their specific sub-system projects. Once there, a Blake platform developer can create the customizations to this file in JDeveloper customizer role.
  • the customizations will be packaged by the project or sub-system in its shared library as a MAR file.
  • the external file will be provided to external platform developers to be included in their projects. They can customize this file in the same way internal developers will customize the internal file.
  • the provider of the sub-system and customization files will read these two files and merge the results to form the global set of configurations.
  • FIG. 6 illustrates a third-party developer and end user relationship in accordance with an embodiment.
  • cloud server 601 contains shared library 602 of dynamic library executables, comprising a cloud application.
  • Third-party developer 605 prepares his or her own extension to work with the cloud application, essentially creating class definitions 604 for his or her service. Third-party developer 605 also prepares configurations for the service and class definitions 604 . Those configurations are deposited in configuration delta file 608 . Configuration delta file 608 and class definitions 604 are dropped into MAR file 603 and then delivered to cloud server 601 .
  • Cloud server 601 reads the updated configuration file and instantiates objects from class definitions 604 based on the updated configuration file. The instantiated objects are available as services in application 606 for end user 607 to use.
  • Class definitions and configurations that are developed internal to the cloud service provider and those that are developed external by third-party developers to the cloud service provider can be handled relatively equally by middleware that implements functions of the enterprise software.
  • FIG. 7 illustrates unifying a set of objects from internal and external developers in accordance with an embodiment.
  • time increases when moving to the right and all steps occur inside the cloud servers except for preparing external delta configuration file 708 .
  • All configuration files are compatible with XML schema 701 .
  • Internal delta configuration file 703 is provided by internal developers for core services in a MAR file. Internal base configuration file 702 and internal delta configuration file 703 are then merged using MDS in step 719 into first config file 720 . It is read and then used to instantiate objects in step 721 . Objects 723 for the internal base services and internal adjunct services are then instantiated, ready for use.
  • External delta configuration file 704 is provided to third-party developers for editing to make external delta configuration file 708 .
  • External base configuration file 704 which may be empty, and external delta configuration file 708 are then merged using MDS in step 709 into second config file 710 . It is read and then used to instantiate objects for the externally developed services in step 711 . Objects 713 for the third party services are then instantiated, ready for use. Note that because there were no external base configurations, no external base objects are instantiated.
  • step 714 internal and external objects 723 and 713 are unified into a common set of objects 715 . While referred to as ‘internal’ and ‘external’ objects, all of the objects are created on the cloud server. The ‘internal’ and ‘external’ designations merely describe whether they were from internal or external developers. After the set of objects are unified, unified set of objects 715 is available as a software application and services on the cloud computing network.
  • FIG. 8 illustrates a cloud server providing combined software from multiple developers in accordance with an embodiment.
  • system 800 internal and external developers create services for a cloud application that runs on a server for end users 822 .
  • Internal developer 801 writes base configuration file 807 and internal class definitions 808 and packages them in MAR file 806 .
  • MAR file 806 is then transferred to cloud server 805 .
  • MAR file 809 is then provided to cloud server 805 to be used with core services 806 . All authenticated, subscribed users for the particular services of the cloud SaaS application can use the services provided in MAR files 806 and 809 as determined by the cloud service provider.
  • Third-party developers 803 and 804 write configurations and class definitions for their third-party services 812 and 816 , respectively.
  • configuration delta file 813 , class definitions 814 , and tenant access list rules 815 are provided in a MAR file from third-party developer 803 .
  • configuration file 817 , class definitions 818 , and tenant access list rules 819 are provided in a MAR file from third party developer 804 .
  • Cloud server 805 combines internal base configuration file 807 , internal configuration delta file 810 , third-party service 812 configuration delta file 813 , and third-party service 816 configuration delta file 817 in unified configuration file 820 . Effectively, the internal and external configuration files are treated the same.
  • One technical advantage of this is that multiple configuration file readers and adaptors do not need to be devised or implemented. Testing of the system for an internal developer may be sufficient for external developers.
  • Cloud server 805 uses unified configuration file 820 to read related class definitions 808 , 811 , 814 , and 818 and instantiate objects 821 . These objects, collectively a computer program, can be used by users 822 . Some of the objects are for the third-party developer's services, which are transparently intermingled with the base services.
  • Tenant access list rules 815 and 819 are implemented by cloud server 805 to grant or block access to the third-party developer's services to certain users. For example, users who have subscribed to services of third-party developer 803 through a web site on cloud server 805 may be granted access if the number of seats for utilizing the service are not already filled up by the tenant user. This may come from incrementing a counter each time an employee of a tenant logs in. The counter decrements when the employee logs out.
  • a tenant access list rule may specify that users who have entered a particular password have access to a premium service.
  • mobile users may be afforded the use of different third-party services than those users using general purpose computers based upon flags in their browsers.
  • a tenant access list rule may simply charge an account on file for a particular tenant or otherwise automatically transfer money between accounts each time a service is accessed by one of its employees.
  • FIG. 9 illustrates a purchase of a service in accordance with an embodiment.
  • process 900 a new feature (in a service) has been provided to a cloud SaaS provider by a developer.
  • the successful merging of the configuration file and instantiation of service objects triggers a message to go out to users.
  • the message may be in the form of an email, instant message, online post, short message service (SMS) text message, or multimedia messaging service (MMS) message, or otherwise as known in the art.
  • SMS short message service
  • MMS multimedia messaging service
  • the message may go out in response to a new service or an upgrade to an existing service. For example, a subscriber to a third-party developer's service may opt for upgrade notices to be sent by the cloud server to his or her work email. The subscriber can then decide to use the service if he or she is interested.
  • Message 901 indicates that a new feature of a service has been added to the cloud network by a third party developer.
  • Active element 902 a button, is presented to the user for purchasing. After entry of data to purchase the advertised service and checkout, money is transferred in step 903 from the user to the third-party developer.
  • the cloud provider may take a percentage or other amount for facilitating the arrangement.
  • Tenant access list rule 904 is updated to reflect that tenant 906 has paid for the service, and the service is provided to user 906 in an application shown in screenshot 905 .
  • FIG. 10 is a flowchart of a process in accordance with an embodiment.
  • Process 1000 can be implemented wholly or partly in one or more computing devices.
  • a copy of a config file that is compatible with a file schema is delivered to a third-party developer, the file schema defining an element, child element, and attribute.
  • an archive file including a delta file created from the third-party developer editing the copy of the config file is received from the third-party developer.
  • the delta file includes one or more configurations for class definitions for a feature of a service on a multi-tenant cloud environment, the delta file including a tenant access list rule for the feature, the delta file being compatible with the file schema.
  • the delta file is merged, in a multi-tenant cloud environment using at least one processor operatively coupled with a memory, with the config file to create an executable code config file having the service feature and tenant access list rule, the executable code config file being compatible with the file schema.
  • objects are instantiated for the service feature based on the executable code config file.
  • access is granted to the service feature for a tenant in accordance with the tenant access list rule in the executable code config file.
  • FIG. 11 is a flowchart of a process in accordance with an embodiment.
  • Process 1100 can be implemented wholly or partly in one or more computing devices.
  • a copy of a config file is received, the config file being compatible with an extensible markup language (XML) file schema that defines an element, child element, and attribute.
  • XML extensible markup language
  • the copy of the config file is edited to add configurations for class definitions for a feature of a service in a multi-tenant cloud environment.
  • the copy of the config file is edited to list one or more tenant rules authorizing access to the service.
  • the edited copy of the config file is packaged in a metadata archive (MAR) file.
  • MAR metadata archive
  • the MAR file is delivered to the multi-tenant cloud environment.
  • the multi-tenant cloud environment is triggered, using at least one processor operatively coupled with a memory, to instantiate objects based on the class definitions and automatically grant the one or more tenants access to the service.
  • systems depicted in some of the figures may be provided in various configurations.
  • the systems may be configured as a distributed system where one or more components of the system are distributed across one or more networks in a cloud computing system.
  • FIG. 12 depicts a simplified diagram of a distributed system 1200 for implementing one of the embodiments.
  • distributed system 1200 includes one or more client computing devices 1202 , 1204 , 1206 , and 1208 , which are configured to execute and operate a client application such as a web browser, proprietary client (e.g., Oracle Forms), or the like over one or more network(s) 1210 .
  • Server 1212 may be communicatively coupled with remote client computing devices 1202 , 1204 , 1206 , and 1208 via network 1210 .
  • server 1212 may be adapted to run one or more services or software applications provided by one or more of the components of the system.
  • these services may be offered as web-based or cloud services or under a Software as a Service (SaaS) model to the users of client computing devices 1202 , 1204 , 1206 , and/or 1208 .
  • SaaS Software as a Service
  • Users operating client computing devices 1202 , 1204 , 1206 , and/or 1208 may in turn utilize one or more client applications to interact with server 1212 to utilize the services provided by these components.
  • the software components 1218 , 1220 and 1222 of system 1200 are shown as being implemented on server 1212 .
  • one or more of the components of system 1200 and/or the services provided by these components may also be implemented by one or more of the client computing devices 1202 , 1204 , 1206 , and/or 1208 . Users operating the client computing devices may then utilize one or more client applications to use the services provided by these components.
  • These components may be implemented in hardware, firmware, software, or combinations thereof. It should be appreciated that various different system configurations are possible, which may be different from distributed system 1200 .
  • the embodiment shown in the figure is thus one example of a distributed system for implementing an embodiment system and is not intended to be limiting.
  • Client computing devices 1202 , 1204 , 1206 , and/or 1208 may be portable handheld devices (e.g., an iPhone® cellular telephone, an iPad® computing tablet, a personal digital assistant (PDA)) or wearable devices (e.g., a Google Glass® head mounted display), running software such as Microsoft Windows Mobile®, and/or a variety of mobile operating systems such as iOS, Windows Phone, Android, BlackBerry 10, Palm OS, and the like, and being Internet, e-mail, short message service (SMS), Blackberry®, or other communication protocol enabled.
  • the client computing devices can be general purpose personal computers including, by way of example, personal computers and/or laptop computers running various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems.
  • the client computing devices can be workstation computers running any of a variety of commercially-available UNIX® or UNIX-like operating systems, including without limitation the variety of GNU/Linux operating systems, such as for example, Google Chrome OS.
  • client computing devices 1202 , 1204 , 1206 , and 1208 may be any other electronic device, such as a thin-client computer, an Internet-enabled gaming system (e.g., a Microsoft Xbox® gaming console with or without a Kinect® gesture input device), and/or a personal messaging device, capable of communicating over network(s) 1210 .
  • exemplary distributed system 1200 is shown with four client computing devices, any number of client computing devices may be supported. Other devices, such as devices with sensors, etc., may interact with server 1212 .
  • Network(s) 1210 in distributed system 1200 may be any type of network familiar to those skilled in the art that can support data communications using any of a variety of commercially-available protocols, including without limitation TCP/IP (transmission control protocol/Internet protocol), SNA (systems network architecture), IPX (Internet packet exchange), AppleTalk, and the like.
  • network(s) 1210 can be a local area network (LAN), such as one based on Ethernet, Token-Ring and/or the like.
  • LAN local area network
  • Network(s) 1210 can be a wide-area network and the Internet.
  • a virtual network including without limitation a virtual private network (VPN), an intranet, an extranet, a public switched telephone network (PSTN), an infra-red network, a wireless network (e.g., a network operating under any of the Institute of Electrical and Electronics (IEEE) 802.11 suite of protocols, Bluetooth®, and/or any other wireless protocol); and/or any combination of these and/or other networks.
  • VPN virtual private network
  • PSTN public switched telephone network
  • IEEE Institute of Electrical and Electronics 802.11 suite of protocols
  • Bluetooth® Bluetooth®
  • any other wireless protocol any combination of these and/or other networks.
  • Server 1212 may be composed of one or more general purpose computers, specialized server computers (including, by way of example, PC (personal computer) servers, UNIX® servers, mid-range servers, mainframe computers, rack-mounted servers, etc.), server farms, server clusters, or any other appropriate arrangement and/or combination.
  • server 1212 may be adapted to run one or more services or software applications described in the foregoing disclosure.
  • server 1212 may correspond to a server for performing processing described above according to an embodiment of the present disclosure.
  • Server 1212 may run an operating system including any of those discussed above, as well as any commercially available server operating system. Server 1212 may also run any of a variety of additional server applications and/or mid-tier applications, including HTTP (hypertext transport protocol) servers, FTP (file transfer protocol) servers, CGI (common gateway interface) servers, JAVA® servers, database servers, and the like. Exemplary database servers include without limitation those commercially available from Oracle, Microsoft, Sybase, IBM (International Business Machines), and the like.
  • server 1212 may include one or more applications to analyze and consolidate data feeds and/or event updates received from users of client computing devices 1202 , 1204 , 1206 , and 1208 .
  • data feeds and/or event updates may include, but are not limited to, Twitter® feeds, Facebook® updates or real-time updates received from one or more third party information sources and continuous data streams, which may include real-time events related to sensor data applications, financial tickers, network performance measuring tools (e.g., network monitoring and traffic management applications), clickstream analysis tools, automobile traffic monitoring, and the like.
  • Server 1212 may also include one or more applications to display the data feeds and/or real-time events via one or more display devices of client computing devices 1202 , 1204 , 1206 , and 1208 .
  • Distributed system 1200 may also include one or more databases 1214 and 1216 .
  • Databases 1214 and 1216 may reside in a variety of locations. By way of example, one or more of databases 1214 and 1216 may reside on a non-transitory storage medium local to (and/or resident in) server 1212 . Alternatively, databases 1214 and 1216 may be remote from server 1212 and in communication with server 1212 via a network-based or dedicated connection. In one set of embodiments, databases 1214 and 1216 may reside in a storage-area network (SAN). Similarly, any necessary files for performing the functions attributed to server 1212 may be stored locally on server 1212 and/or remotely, as appropriate. In one set of embodiments, databases 1214 and 1216 may include relational databases, such as databases provided by Oracle, that are adapted to store, update, and retrieve data in response to SQL-formatted commands.
  • FIG. 13 is a simplified block diagram of one or more components of a system environment 1300 by which services provided by one or more components of an embodiment system may be offered as cloud services, in accordance with an embodiment of the present disclosure.
  • system environment 1300 includes one or more client computing devices 1304 , 1306 , and 1308 that may be used by users to interact with a cloud infrastructure system 1302 that provides cloud services.
  • the client computing devices may be configured to operate a client application such as a web browser, a proprietary client application (e.g., Oracle Forms), or some other application, which may be used by a user of the client computing device to interact with cloud infrastructure system 1302 to use services provided by cloud infrastructure system 1302 .
  • client application such as a web browser, a proprietary client application (e.g., Oracle Forms), or some other application, which may be used by a user of the client computing device to interact with cloud infrastructure system 1302 to use services provided by cloud infrastructure system 1302 .
  • cloud infrastructure system 1302 depicted in the figure may have other components than those depicted. Further, the embodiment shown in the figure is only one example of a cloud infrastructure system that may incorporate an embodiment of the invention. In some other embodiments, cloud infrastructure system 1302 may have more or fewer components than shown in the figure, may combine two or more components, or may have a different configuration or arrangement of components.
  • Client computing devices 1304 , 1306 , and 1308 may be devices similar to those described above for 1202 , 1204 , 1206 , and 1208 .
  • exemplary system environment 1300 is shown with three client computing devices, any number of client computing devices may be supported. Other devices such as devices with sensors, etc. may interact with cloud infrastructure system 1302 .
  • Network(s) 1310 may facilitate communications and exchange of data between clients 1304 , 1306 , and 1308 and cloud infrastructure system 1302 .
  • Each network may be any type of network familiar to those skilled in the art that can support data communications using any of a variety of commercially-available protocols, including those described above for network(s) 1210 .
  • Cloud infrastructure system 1302 may comprise one or more computers and/or servers that may include those described above for server 1212 .
  • services provided by the cloud infrastructure system may include a host of services that are made available to users of the cloud infrastructure system on demand, such as online data storage and backup solutions, Web-based e-mail services, hosted office suites and document collaboration services, database processing, managed technical support services, and the like. Services provided by the cloud infrastructure system can dynamically scale to meet the needs of its users.
  • a specific instantiation of a service provided by cloud infrastructure system is referred to herein as a “service instance.”
  • any service made available to a user via a communication network, such as the Internet, from a cloud service provider's system is referred to as a “cloud service.”
  • a cloud service provider's system may host an application, and a user may, via a communication network such as the Internet, on demand, order and use the application.
  • a service in a computer network cloud infrastructure may include protected computer network access to storage, a hosted database, a hosted web server, a software application, or other service provided by a cloud vendor to a user, or as otherwise known in the art.
  • a service can include password-protected access to remote storage on the cloud through the Internet.
  • a service can include a web service-based hosted relational database and a script-language middleware engine for private use by a networked developer.
  • a service can include access to an email software application hosted on a cloud vendor's web site.
  • cloud infrastructure system 1302 may include a suite of applications, middleware, and database service offerings that are delivered to a customer in a self-service, subscription-based, elastically scalable, reliable, highly available, and secure manner.
  • An example of such a cloud infrastructure system is the Oracle Public Cloud provided by the present assignee.
  • cloud infrastructure system 1302 may be adapted to automatically provision, manage and track a customer's subscription to services offered by cloud infrastructure system 1302 .
  • Cloud infrastructure system 1302 may provide the cloud services via different deployment models. For example, services may be provided under a public cloud model in which cloud infrastructure system 1302 is owned by an organization selling cloud services (e.g., owned by Oracle) and the services are made available to the general public or different industry enterprises. As another example, services may be provided under a private cloud model in which cloud infrastructure system 1302 is operated solely for a single organization and may provide services for one or more entities within the organization. The cloud services may also be provided under a community cloud model in which cloud infrastructure system 1302 and the services provided by cloud infrastructure system 1302 are shared by several organizations in a related community. The cloud services may also be provided under a hybrid cloud model, which is a combination of two or more different models.
  • the services provided by cloud infrastructure system 1302 may include one or more services provided under Software as a Service (SaaS) category, Platform as a Service (PaaS) category, Infrastructure as a Service (IaaS) category, or other categories of services including hybrid services.
  • SaaS Software as a Service
  • PaaS Platform as a Service
  • IaaS Infrastructure as a Service
  • a customer via a subscription order, may order one or more services provided by cloud infrastructure system 1302 .
  • Cloud infrastructure system 1302 then performs processing to provide the services in the customer's subscription order.
  • the services provided by cloud infrastructure system 1302 may include, without limitation, application services, platform services and infrastructure services.
  • application services may be provided by the cloud infrastructure system via a SaaS platform.
  • the SaaS platform may be configured to provide cloud services that fall under the SaaS category.
  • the SaaS platform may provide capabilities to build and deliver a suite of on-demand applications on an integrated development and deployment platform.
  • the SaaS platform may manage and control the underlying software and infrastructure for providing the SaaS services.
  • customers can utilize applications executing on the cloud infrastructure system.
  • Customers can acquire the application services without the need for customers to purchase separate licenses and support.
  • Various different SaaS services may be provided. Examples include, without limitation, services that provide solutions for sales performance management, enterprise integration, and business flexibility for large organizations.
  • platform services may be provided by the cloud infrastructure system via a PaaS platform.
  • the PaaS platform may be configured to provide cloud services that fall under the PaaS category.
  • Examples of platform services may include without limitation services that enable organizations (such as Oracle) to consolidate existing applications on a shared, common architecture, as well as the ability to build new applications that leverage the shared services provided by the platform.
  • the PaaS platform may manage and control the underlying software and infrastructure for providing the PaaS services. Customers can acquire the PaaS services provided by the cloud infrastructure system without the need for customers to purchase separate licenses and support.
  • Examples of platform services include, without limitation, Oracle Java Cloud Service (JCS), Oracle Database Cloud Service (DBCS), and others.
  • platform services provided by the cloud infrastructure system may include database cloud services, middleware cloud services (e.g., Oracle Fusion Middleware services), and Java cloud services.
  • database cloud services may support shared service deployment models that enable organizations to pool database resources and offer customers a Database as a Service in the form of a database cloud.
  • middleware cloud services may provide a platform for customers to develop and deploy various business applications
  • Java cloud services may provide a platform for customers to deploy Java applications, in the cloud infrastructure system.
  • infrastructure services may be provided by an IaaS platform in the cloud infrastructure system.
  • the infrastructure services facilitate the management and control of the underlying computing resources, such as storage, networks, and other fundamental computing resources for customers utilizing services provided by the SaaS platform and the PaaS platform.
  • cloud infrastructure system 1302 may also include infrastructure resources 1330 for providing the resources used to provide various services to customers of the cloud infrastructure system.
  • infrastructure resources 1330 may include pre-integrated and optimized combinations of hardware, such as servers, storage, and networking resources to execute the services provided by the PaaS platform and the SaaS platform.
  • resources in cloud infrastructure system 1302 may be shared by multiple users and dynamically re-allocated per demand. Additionally, resources may be allocated to users in different time zones. For example, cloud infrastructure system 1330 may enable a first set of users in a first time zone to utilize resources of the cloud infrastructure system for a specified number of hours and then enable the re-allocation of the same resources to another set of users located in a different time zone, thereby maximizing the utilization of resources.
  • a number of internal shared services 1332 may be provided that are shared by different components or modules of cloud infrastructure system 1302 and by the services provided by cloud infrastructure system 1302 .
  • These internal shared services may include, without limitation, a security and identity service, an integration service, an enterprise repository service, an enterprise manager service, a virus scanning and white list service, a high availability, backup and recovery service, service for enabling cloud support, an email service, a notification service, a file transfer service, and the like.
  • cloud infrastructure system 1302 may provide comprehensive management of cloud services (e.g., SaaS, PaaS, and IaaS services) in the cloud infrastructure system.
  • cloud management functionality may include capabilities for provisioning, managing and tracking a customer's subscription received by cloud infrastructure system 1302 , and the like.
  • cloud management functionality may be provided by one or more modules, such as an order management module 1320 , an order orchestration module 1322 , an order provisioning module 1324 , an order management and monitoring module 1326 , and an identity management module 1328 .
  • modules may include or be provided using one or more computers and/or servers, which may be general purpose computers, specialized server computers, server farms, server clusters, or any other appropriate arrangement and/or combination.
  • a customer using a client device may interact with cloud infrastructure system 1302 by requesting one or more services provided by cloud infrastructure system 1302 and placing an order for a subscription for one or more services offered by cloud infrastructure system 1302 .
  • the customer may access a cloud User Interface (UI), cloud UI 1312 , cloud UI 1314 and/or cloud UI 1316 and place a subscription order via these UIs.
  • UI cloud User Interface
  • the order information received by cloud infrastructure system 1302 in response to the customer placing an order may include information identifying the customer and one or more services offered by the cloud infrastructure system 1302 that the customer intends to subscribe to.
  • the order information is received via the cloud UIs, 1312 , 1314 and/or 1316 .
  • Order database 1318 can be one of several databases operated by cloud infrastructure system 1318 and operated in conjunction with other system elements.
  • order management module 1320 may be configured to perform billing and accounting functions related to the order, such as verifying the order, and upon verification, booking the order.
  • Order orchestration module 1322 may utilize the order information to orchestrate the provisioning of services and resources for the order placed by the customer. In some instances, order orchestration module 1322 may orchestrate the provisioning of resources to support the subscribed services using the services of order provisioning module 1324 .
  • order orchestration module 1322 enables the management of business processes associated with each order and applies business logic to determine whether an order should proceed to provisioning.
  • order orchestration module 1322 upon receiving an order for a new subscription, order orchestration module 1322 sends a request to order provisioning module 1324 to allocate resources and configure those resources needed to fulfill the subscription order.
  • order provisioning module 1324 enables the allocation of resources for the services ordered by the customer.
  • Order provisioning module 1324 provides a level of abstraction between the cloud services provided by cloud infrastructure system 1300 and the physical implementation layer that is used to provision the resources for providing the requested services. Order orchestration module 1322 may thus be isolated from implementation details, such as whether or not services and resources are actually provisioned on the fly or pre-provisioned and only allocated/assigned upon request.
  • a notification of the provided service may be sent to customers on client devices 1304 , 1306 and/or 1308 by order provisioning module 1324 of cloud infrastructure system 1302 .
  • order management and monitoring module 1326 may be configured to collect usage statistics for the services in the subscription order, such as the amount of storage used, the amount data transferred, the number of users, and the amount of system up time and system down time.
  • cloud infrastructure system 1300 may include an identity management module 1328 .
  • Identity management module 1328 may be configured to provide identity services, such as access management and authorization services in cloud infrastructure system 1300 .
  • identity management module 1328 may control information about customers who wish to utilize the services provided by cloud infrastructure system 1302 . Such information can include information that authenticates the identities of such customers and information that describes which actions those customers are authorized to perform relative to various system resources (e.g., files, directories, applications, communication ports, memory segments, etc.)
  • Identity management module 1328 may also include the management of descriptive information about each customer and about how and by whom that descriptive information can be accessed and modified.
  • FIG. 14 illustrates an exemplary computer system 1400 , in which various embodiments of the present invention may be implemented.
  • the system 1400 may be used to implement any of the computer systems described above.
  • computer system 1400 includes a processing unit 1404 that communicates with a number of peripheral subsystems via a bus subsystem 1402 .
  • peripheral subsystems may include a processing acceleration unit 1406 , an I/O subsystem 1408 , a storage subsystem 1418 and a communications subsystem 1424 .
  • Storage subsystem 1418 includes tangible computer-readable storage media 1422 and a system memory 1410 .
  • Bus subsystem 1402 provides a mechanism for letting the various components and subsystems of computer system 1400 communicate with each other as intended. Although bus subsystem 1402 is shown schematically as a single bus, alternative embodiments of the bus subsystem may utilize multiple buses. Bus subsystem 1402 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. For example, such architectures may include an Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus, which can be implemented as a Mezzanine bus manufactured to the IEEE P1486.1 standard.
  • ISA Industry Standard Architecture
  • MCA Micro Channel Architecture
  • EISA Enhanced ISA
  • VESA Video Electronics Standards Association
  • PCI Peripheral Component Interconnect
  • Processing unit 1404 which can be implemented as one or more integrated circuits (e.g., a conventional microprocessor or microcontroller), controls the operation of computer system 1400 .
  • processors may be included in processing unit 1404 . These processors may include single core or multicore processors.
  • processing unit 1404 may be implemented as one or more independent processing units 1432 and/or 1434 with single or multicore processors included in each processing unit.
  • processing unit 1404 may also be implemented as a quad-core processing unit formed by integrating two dual-core processors into a single chip.
  • processing unit 1404 can execute a variety of programs in response to program code and can maintain multiple concurrently executing programs or processes. At any given time, some or all of the program code to be executed can be resident in processor(s) 1404 and/or in storage subsystem 1418 . Through suitable programming, processor(s) 1404 can provide various functionalities described above.
  • Computer system 1400 may additionally include a processing acceleration unit 1406 , which can include a digital signal processor (DSP), a special-purpose processor, and/or the like.
  • DSP digital signal processor
  • I/O subsystem 1408 may include user interface input devices and user interface output devices.
  • User interface input devices may include a keyboard, pointing devices such as a mouse or trackball, a touchpad or touch screen incorporated into a display, a scroll wheel, a click wheel, a dial, a button, a switch, a keypad, audio input devices with voice command recognition systems, microphones, and other types of input devices.
  • User interface input devices may include, for example, motion sensing and/or gesture recognition devices such as the Microsoft Kinect® motion sensor that enables users to control and interact with an input device, such as the Microsoft Xbox® 360 game controller, through a natural user interface using gestures and spoken commands.
  • User interface input devices may also include eye gesture recognition devices such as the Google Glass® blink detector that detects eye activity (e.g., ‘blinking’ while taking pictures and/or making a menu selection) from users and transforms the eye gestures as input into an input device (e.g., Google Glass®). Additionally, user interface input devices may include voice recognition sensing devices that enable users to interact with voice recognition systems (e.g., Siri® navigator), through voice commands.
  • eye gesture recognition devices such as the Google Glass® blink detector that detects eye activity (e.g., ‘blinking’ while taking pictures and/or making a menu selection) from users and transforms the eye gestures as input into an input device (e.g., Google Glass®).
  • user interface input devices may include voice recognition sensing devices that enable users to interact with voice recognition systems (e.g., Siri® navigator), through voice commands.
  • voice recognition systems e.g., Siri® navigator
  • User interface input devices may also include, without limitation, three dimensional (3D) mice, joysticks or pointing sticks, gamepads and graphic tablets, and audio/visual devices such as speakers, digital cameras, digital camcorders, portable media players, webcams, image scanners, fingerprint scanners, barcode reader 3D scanners, 3D printers, laser rangefinders, and eye gaze tracking devices.
  • user interface input devices may include, for example, medical imaging input devices such as computed tomography, magnetic resonance imaging, position emission tomography, medical ultrasonography devices.
  • User interface input devices may also include, for example, audio input devices such as MIDI keyboards, digital musical instruments and the like.
  • User interface output devices may include a display subsystem, indicator lights, or non-visual displays such as audio output devices, etc.
  • the display subsystem may be a cathode ray tube (CRT), a flat-panel device, such as that using a liquid crystal display (LCD) or plasma display, a projection device, a touch screen, and the like.
  • CTR cathode ray tube
  • LCD liquid crystal display
  • plasma display a projection device
  • touch screen a touch screen
  • output device is intended to include all possible types of devices and mechanisms for outputting information from computer system 1400 to a user or other computer.
  • user interface output devices may include, without limitation, a variety of display devices that visually convey text, graphics and audio/video information such as monitors, printers, speakers, headphones, automotive navigation systems, plotters, voice output devices, and modems.
  • Computer system 1400 may comprise a storage subsystem 1418 that comprises software elements, shown as being currently located within a system memory 1410 .
  • System memory 1410 may store program instructions that are loadable and executable on processing unit 1404 , as well as data generated during the execution of these programs.
  • system memory 1410 may be volatile (such as random access memory (RAM)) and/or non-volatile (such as read-only memory (ROM), flash memory, etc.)
  • RAM random access memory
  • ROM read-only memory
  • system memory 1410 may include multiple different types of memory, such as static random access memory (SRAM) or dynamic random access memory (DRAM).
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • BIOS basic input/output system
  • BIOS basic input/output system
  • BIOS basic routines that help to transfer information between elements within computer system 1400 , such as during start-up, may typically be stored in the ROM.
  • system memory 1410 also illustrates application programs 1412 , which may include client applications, Web browsers, mid-tier applications, relational database management systems (RDBMS), etc., program data 1414 , and an operating system 1416 .
  • operating system 1416 may include various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems, a variety of commercially-available UNIX® or UNIX-like operating systems (including without limitation the variety of GNU/Linux operating systems, the Google Chrome® OS, and the like) and/or mobile operating systems such as iOS, Windows® Phone, Android® OS, BlackBerry® 10 OS, and Palm® OS operating systems.
  • Storage subsystem 1418 may also provide a tangible computer-readable storage medium for storing the basic programming and data constructs that provide the functionality of some embodiments.
  • Software programs, code modules, instructions that when executed by a processor provide the functionality described above may be stored in storage subsystem 1418 .
  • These software modules or instructions may be executed by processing unit 1404 .
  • Storage subsystem 1418 may also provide a repository for storing data used in accordance with the present invention.
  • Storage subsystem 1400 may also include a computer-readable storage media reader 1420 that can further be connected to computer-readable storage media 1422 .
  • computer-readable storage media 1422 may comprehensively represent remote, local, fixed, and/or removable storage devices plus storage media for temporarily and/or more permanently containing, storing, transmitting, and retrieving computer-readable information.
  • Computer-readable storage media 1422 containing code, or portions of code can also include any appropriate media known or used in the art, including storage media and communication media, such as but not limited to, volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage and/or transmission of information.
  • This can include tangible computer-readable storage media such as RAM, ROM, electronically erasable programmable ROM (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disk (DVD), or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or other tangible computer readable media.
  • This can also include nontangible computer-readable media, such as data signals, data transmissions, or any other medium which can be used to transmit the desired information and which can be accessed by computing system 1400 .
  • computer-readable storage media 1422 may include a hard disk drive that reads from or writes to non-removable, nonvolatile magnetic media, a magnetic disk drive that reads from or writes to a removable, nonvolatile magnetic disk, and an optical disk drive that reads from or writes to a removable, nonvolatile optical disk such as a CD ROM, DVD, and Blu-Ray® disk, or other optical media.
  • Computer-readable storage media 1422 may include, but is not limited to, Zip® drives, flash memory cards, universal serial bus (USB) flash drives, secure digital (SD) cards, DVD disks, digital video tape, and the like.
  • Computer-readable storage media 1422 may also include, solid-state drives (SSD) based on non-volatile memory such as flash-memory based SSDs, enterprise flash drives, solid state ROM, and the like, SSDs based on volatile memory such as solid state RAM, dynamic RAM, static RAM, DRAM-based SSDs, magnetoresistive RAM (MRAM) SSDs, and hybrid SSDs that use a combination of DRAM and flash memory based SSDs.
  • SSD solid-state drives
  • volatile memory such as solid state RAM, dynamic RAM, static RAM, DRAM-based SSDs, magnetoresistive RAM (MRAM) SSDs, and hybrid SSDs that use a combination of DRAM and flash memory based SSDs.
  • MRAM magnetoresistive RAM
  • hybrid SSDs that use a combination of DRAM and flash memory based SSDs.
  • the disk drives and their associated computer-readable media may provide non-volatile storage of computer-readable instructions, data structures, program modules, and other data for computer system 1400 .
  • Communications subsystem 1424 provides an interface to other computer systems and networks. Communications subsystem 1424 serves as an interface for receiving data from and transmitting data to other systems from computer system 1400 . For example, communications subsystem 1424 may enable computer system 1400 to connect to one or more devices via the Internet.
  • communications subsystem 1424 can include radio frequency (RF) transceiver components for accessing wireless voice and/or data networks (e.g., using cellular telephone technology, advanced data network technology, such as 3G, 4G or EDGE (enhanced data rates for global evolution), WiFi (IEEE 802.11 family standards, or other mobile communication technologies, or any combination thereof), global positioning system (GPS) receiver components, and/or other components.
  • RF radio frequency
  • communications subsystem 1424 can provide wired network connectivity (e.g., Ethernet) in addition to or instead of a wireless interface.
  • communications subsystem 1424 may also receive input communication in the form of structured and/or unstructured data feeds 1426 , event streams 1428 , event updates 1430 , and the like on behalf of one or more users who may use computer system 1400 .
  • communications subsystem 1424 may be configured to receive data feeds 1426 in real-time from users of social networks and/or other communication services such as Twitter® feeds, Facebook® updates, web feeds such as Rich Site Summary (RSS) feeds, and/or real-time updates from one or more third party information sources.
  • RSS Rich Site Summary
  • communications subsystem 1424 may also be configured to receive data in the form of continuous data streams, which may include event streams 1428 of real-time events and/or event updates 1430 , that may be continuous or unbounded in nature with no explicit end.
  • continuous data streams may include, for example, sensor data applications, financial tickers, network performance measuring tools (e.g. network monitoring and traffic management applications), clickstream analysis tools, automobile traffic monitoring, and the like.
  • Communications subsystem 1424 may also be configured to output the structured and/or unstructured data feeds 1426 , event streams 1428 , event updates 1430 , and the like to one or more databases that may be in communication with one or more streaming data source computers coupled to computer system 1400 .
  • Computer system 1400 can be one of various types, including a handheld portable device (e.g., an iPhone® cellular phone, an iPad® computing tablet, a PDA), a wearable device (e.g., a Google Glass® head mounted display), a PC, a workstation, a mainframe, a kiosk, a server rack, or any other data processing system.
  • a handheld portable device e.g., an iPhone® cellular phone, an iPad® computing tablet, a PDA
  • a wearable device e.g., a Google Glass® head mounted display
  • PC personal computer
  • workstation e.g., a workstation
  • mainframe e.g., a mainframe
  • kiosk e.g., a server rack
  • server rack e.g., a server rack, or any other data processing system.

Abstract

Enforcing access control to individual extensions of services in a multi-tenant cloud environment by initializing objects for the extension based on public and private configuration files with service access rules that are merged is described. This allows third party vendors to specify payment rules for their own extensions while securely keeping the core extension configuration files. Tenants of the multi-tenant cloud environment can pick and choose which services to purchase, and the cloud environment automates the process of accessing the service using the third-party developer's tenant access list rules.

Description

    CROSS-REFERENCES TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Application No. 61/858,476, filed Jul. 25, 2013, which is hereby incorporated by reference in its entirety for all purposes.
  • This application is related to U.S. application Ser. No. 14/016,582, filed Sep. 3, 2013, which is hereby incorporated by reference in its entirety for all purposes.
  • BACKGROUND
  • 1. Field of the Art
  • Generally, the present application relates to data processing. Specifically, the application is related to self-metering third-party services provided in a cloud computing environment.
  • 2. Discussion of the Related Art
  • Cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources. These resources can include network connections, server processing power, storage, applications, services, and other resources in demand.
  • Many terms in cloud computing have either sprouted anew or taken on additional meaning as the concept of relying on an outside party with an offsite computer to store and process one's data becomes acceptable and more popular with businesses and the general public.
  • A “service” includes an autonomous unit of functionality in software representing a single action. A service provides interaction via a prescribed input and output protocol. Services can be built from a software component or series of components; however, services generally cannot embed other services within them.
  • A “component” includes a modular part of a software system that encapsulates its content and whose manifestation is replaceable within its environment. A component can define its behavior in terms of provided and required interfaces. Multiple components can be combined together to form aggregated portions of a system or other components.
  • A “tool” includes a grouping of components with a user-facing mechanism to perform a task.
  • A “package” includes a logical grouping of software elements to provide a namespace for the grouped elements. A package may contain other packages, thus providing for a hierarchical organization of packages. Packages typically contain elements from a single layer of an architecture.
  • A “sub-system” includes a grouping of elements to provide a physical implementation structure. A sub-system may contain other sub-systems. A sub-system is typically a manifestation of a package or packages associated with a physical system.
  • A “multi-tenant environment” includes a computing environment in which a single instance of a software application or software services runs on a server that concurrently executes for multiple client organizations (i.e., tenants). Such an environment keeps each client organization's variables separate, even when processing time and memory space are shared.
  • Multi-tenant cloud computing environments are typically set up by well capitalized companies with many resources. Among those resources are many software developers, network administrators, etc. who maintain and update the software services and applications that run on the cloud network. Complex, polished software suitable for mass use by customers of the cloud computing environment is the product of many internal employees' research, time, and labor.
  • More sophisticated cloud computing environments allow third-party developers to create plug-ins or other services for the applications running on the cloud network. Third-party developers are typically hired by the cloud computing companies to provide and update the third-party services, which are in turn used by tenant customers of the cloud service. The cloud service charges customers for the use of the service, centralizing control over who can and cannot access each service. The third-party developers and customers of the cloud network are essentially isolated from one another.
  • There is a need in the art for better, more efficient, and customizable cloud computing services that are scalable for large enterprises.
  • BRIEF SUMMARY
  • Generally, what is described is a multi-tenant cloud application that includes services developed by third party developers that tend their own access lists for their services. The tenant access lists and payments are arranged by the third party developers so that developers can charge for services in a finer manner than the all-or-nothing, cloud managed services of the prior art. Access can be automated through tenant access list rules that are submitted directly by the third-party developers to the cloud environment as part of a software package.
  • Once a software package is uploaded, the cloud's application server is restarted with a config file that has been merged with a delta file (of a ‘blank’ config file) populated by a third party developer for its add-in or service. The merging safely adds the third-party developer's configs to the master configuration file so that the software service can execute on the cloud, without having to expose parts of the config file that are internal to the cloud services provider. The merged config file ensures that the third-party's services are loaded in the server for everyone; however, the third-party developer's tenant access list rules block those who are not subscribers from accessing the services.
  • The config file can be an extensible markup language (XML) file compliant with an XML schema defined in an XSD file. The XSD schema file can specify or otherwise define elements, child elements, and attributes of the elements.
  • Given a ‘blank’ version of an XML configuration file from the cloud service provider, that is, a version of the XML configuration file with no configs or child elements in it, a third party developer or other programmer can populate the XML config file with elements concerning his or her third party extension. The third party developer's XML configuration file is treated as a delta file, showing ‘changes’ by the third party developer to the config file.
  • The third-party developer can place the delta file in a MAR (metadata archive) with JAR (Java archive) files for the third party extension and included in an Oracle metadata services (MDS) customization file. The MDS customization file is then sent back to the cloud service provider and put in a shared library of class files. This shared library is the same library that the cloud provider uses for its own files. A base config file is merged with the layered customization MAR file automatically by MDS.
  • Upon a restart of the cloud server, the various configuration files in the shared library—including the delta file—are automatically merged together in a unified configuration file. The unified configuration file may be assembled in memory only and not saved separately to disk or other non-volatile memory. The unified configuration file, with the configs from the third-party developer, is then read to instantiate objects. The objects are instantiated from classes in the shared library of files, including those delivered by the third party developer in the MAR file. The instantiated objects make up the new, executable cloud application.
  • The third-party developer's tenant access list can also be extracted from the MAR file and automatically implemented for user access to particular services.
  • Yet other embodiments relate to systems and machine-readable tangible storage media that employ or store instructions for the methods described above.
  • This summary is not intended to identify key or essential features of the claimed subject matter, nor is it intended to be used in isolation to determine the scope of the claimed subject matter. The subject matter should be understood by reference to appropriate portions of the entire specification of this patent, any or all drawings and each claim.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Illustrative embodiments of the present invention are described in detail below with reference to the following drawing figures:
  • FIG. 1 illustrates logical layers of a cloud-based Software as a Service (SaaS) platform in accordance with an embodiment.
  • FIG. 2 illustrates logical layers of an instance of a cloud-based SaaS platform in accordance with an embodiment.
  • FIG. 3 illustrates physical layers of a cloud-based SaaS platform in accordance with an embodiment.
  • FIG. 4 illustrates the passing of configuration files in accordance with an embodiment.
  • FIG. 5 shows a merged XML config file in accordance with an embodiment.
  • FIG. 6 illustrates a third-party developer and end user relationship in accordance with an embodiment.
  • FIG. 7 illustrates unifying a set of objects from internal and external developers in accordance with an embodiment.
  • FIG. 8 illustrates a cloud server providing combined software from multiple developers in accordance with an embodiment.
  • FIG. 9 illustrates a purchase of a service in accordance with an embodiment.
  • FIG. 10 is a flowchart of a process in accordance with an embodiment.
  • FIG. 11 is a flowchart of a process in accordance with an embodiment.
  • FIG. 12 depicts a simplified diagram of a distributed system for implementing one of the embodiments.
  • FIG. 13 is a simplified block diagram of components of a system environment by which services provided by the components of an embodiment system may be offered as cloud services, in accordance with an embodiment of the present disclosure.
  • FIG. 14 illustrates an exemplary computer system, in which various embodiments of the present invention may be implemented.
  • DETAILED DESCRIPTION
  • In the following description, for the purposes of explanation, specific details are set forth in order to provide a thorough understanding of embodiments of the invention. However, it will be apparent that various embodiments may be practiced without these specific details. The figures and description are not intended to be restrictive.
  • Overview
  • An exemplary embodiment is a completely upgraded version of the a financial management suite of products built using the standard Oracle technology stack for enterprise performance management (EPM) applications. It is an enterprise-level application suite for businesses. Initial versions may release on a cloud based system only, but other versions may release on local networks at customer sites.
  • The exemplary embodiment can be an extensible application development platform for the production of a number of financial applications. The financial applications themselves can be produced in a phased roll-out schedule with phase one concentrating on financial close, financial planning and tax. One guiding principle for the design and production of these applications is that they will be declarative and metadata driven.
  • The exemplary embodiment is designed in compliance with a target architecture. The target architecture defines three distinct architectural sections: Core Fusion Middleware (FMW), Platform Layers, and Application Layers. The exemplary embodiment can use the same architectural sectioning leveraging as much of the Core FMW section. It can build a Platform Layer section for common functionality and then allow applications to build on top of the Platform in the Application Layers sections.
  • Architectural layering is provided to enforce a dependency graph between layers in the system. A layer can “reach” down the entire layer hierarchy of the dependency graph to directly use and embed any lower layer's artifacts. The dependency is typically directed with no circular dependencies allowed. Conversely, a layer generally cannot reach back up the heirarchy.
  • The architectural layers provide natural implementation, production, and delivery boundaries facilitating parallel development. Architectural layering provides loose coupling defined by published interfaces. This allows clear ownership and responsibility of sub-systems and sub-packages.
  • An architectural layer groups like aspects of the system together. A “layer” defines an encapsulated set of software artifacts that interact within the layer to provide desired functionality. These artifacts are then available to layers higher in the architectural stack via published interfaces
  • FIG. 1 depicts functional architecture 100 of an embodiment. At the top layer, applications are within Blake Applications layer 102. In the next layer down, Blake Application UI Components Layer 104, there are contained application user interface (UI) components for modular coarse grained reusable functionality, encapsulating best practices and modularity, for planned maximized reuse and minimized redundancy. In the next layer, Blake Application Components and Services Layer 106, non-UI application components for modular coarse grained reusable functionality, encapsulating best practices for maximized reuse and minimized redundancy, are located. Application services for external access are located here. Note that UI and non-UI services are in separate layers. In the next layer, Blake Applications Domain Models Layer 108, application domain metadata models are located. These services are for shared access of application resources or external access.
  • In the fifth layer down of the figure, Blake Platform Tools Layer 110, shared tools are built per a business task definition. In the next layer down, Blake Platform UI Components Layer 112, user interface components for modular coarse grained reusable functionality are stored. They are designed to encapsulate best practices and modularity for maximized reuse and minimized redundancy of UI based artifacts. In the next layer, Blake Platform Components and Services Layer 114, non-UI components for modular coarse grained reusable functionality are located. They encapsulate best practices and modularity for maximized reuse and minimized redundancy of non-UI based artifacts. Services for external access of platform components are located here. In the next layer, Blake Metadata Models (a.k.a., Blake Semantic Model Layer 116), metadata models are built for declarative definitions. A single unified semantic model encompasses business intelligence (BI), enterprise performance management (EPM), predictive analytics, etc.
  • In the bottom layer, Core Fusion Middleware (FMW) layer 118, technology and components used for the production of the upper stack, e.g. Oracle Application Development Framework (ADF), Web Center, Art Technology Group (ATG) Lite, etc., are located.
  • UI and non-UI services are kept separate by design, using features of Oracle JDeveloper (“JDev”). During development, the code artifacts deployed within an EAR (enterprise archive) file are separated into two JDev workspaces. The first is the “core” workspace, which is for development of non-UI based Java code and the data control providers which will expose those systems to the UI binding layer. The second is for the UI components themselves, which will consume the data control providers developed in the core workspace.
  • A technical advantage to staging the workspaces this way allows a developer to restrict the data control providers to load into the JDev integrated development environment (IDE) for the Web workspace and disallow them to load into the JDev IDE for the core workspace. It is often necessary to develop data control providers in a separate environment from the one where they are loaded. Developing and loading them in the same environment could cause JDev to not start due to a bug in the data control provider. Separation allows for debugging a UI project even if there is an initialization issue with the provider.
  • FIG. 2 illustrates an instance 200 of the exemplary embodiment. The top two layers, Blake Applications Layer 202 and Blake Applications UI Components Layer 204, are standard in this embodiment. In the third layer, Blake Application Components and Services Layer 206, consolidation 220, elimination 222, and budgeting 224 services are located. In the fourth layer, Blake Application Domain Models Layer 208, EPM application models 226 and seeded content 228 are located.
  • In the fifth layer of the figure, Blake Platform Tools Layer 210, reports and analysis 230, common dimension maintenance 232, and Blake administrator 234 services are located. In the sixth layer, Blake Platform UI Components Layer 212, EPM grid 236, EPM chart 238, and POV (point of view)/member selector tool 240 services are located. In the seventh layer, Blake Platform Components and Services Layer 214, the following services are located: validation 242, messaging 244, query generator 246, query execution 248, office integration 250, sandboxing 252, on-screen calculations 254, task flows 256, persistence 258, and data controls 260. In the eighth layer, Blake Semantic Model Layer 216, dimension 262, metric 264, key performance indicator (KPI) 266, and cube 268 extensions are located.
  • The bottom layer, Core FMW 218, is not discussed in this instance.
  • In order to achieve the target architecture, the exemplary embodiment is modularized into a set of functional areas called sub-systems, which break the exemplary embodiment up into manageable pieces that can be identified, designed, de-risked, and produced.
  • These sub-systems define a public set of APIs (application programming interfaces) for access to and manipulation of their internal functionality. The exemplary embodiment platform can provide core technology to be used in the re-design and implementation of many existing financial suite products. In order to build a platform that will encompass not only the existing functionality but allow for the development of new and innovative features, the exemplary embodiment platform can provide an extension mechanism built in at the core of the system. There a number of requirements and design goals that benefit from this aspect.
  • One sub-system design goal of the platform is to encapsulate all internals of the sub-systems. The sub-system design enforces that all access come thru public and defined interfaces. A technical advantage of this design is that it encourages and in many ways enforces that the sub-systems are decoupled from each other. This design further mandates that communication between specific sub-systems is done thru public interfaces and registered call-backs to specific types of functionality.
  • The sub-systems that communicate with other sub-systems via configuration and call back delegation can be developed independently. It is preferred to maintain the isolation and keep all configuration information local to the participating sub-system. That is, developers preferably should not be able to change sub-systems that they do not directly own.
  • The platform should evolve as features become available. This means that the platform itself should be cognizant of what features are currently available and what it can and cannot show to an end-user.
  • Based on schedules and priority there may be features required by consumers of the platform that many not be provided by an internal developer. As such, it would be prudent to allow features to be added to the platform by other teams or partner companies.
  • The extension mechanism can be built into the core of the system. The platform itself can use this extension mechanism to register features for extensible sub-systems. One goal of this paradigm is if the platform uses its own extension mechanism, external use will come at little or no development cost.
  • Application “extensions,” or “add-ins,” provide a way to extend the platform without changing platform source or rebuilding the platform files or other extensions. Extensions can provide the same structure as the platform and follow the same rules to generate a shared library that contains the UI and code for the extension. Extensions will provide a MAR file with the registration information needed to allow the platform to show the extension as an integrated component. Extension shared libraries will be deployed along with the platform shared library.
  • The overall design of the system can be a cooperating set of loosely coupled sub-systems. The sub-systems will be wired together or communicate via publicly defined interfaces. There may be one exception to this paradigm at the very core of an embodiment; namely the metadata definitions. There can be a number of sub-systems or portions of sub-systems that will define metadata definitions which can be used throughout the system. These definitions are the exposed surface of the sub-systems in which they are designed. These definitions may be intended to be used directly by dependent sub-systems to achieve the declarative nature of the embodiment.
  • The sub-systems functionality will be encapsulated and exposed via standard input and output specifications. The sub-systems, however, should still be factored in terms of the “Target Architecture.” In order to achieve this, the sub-systems can be broken down into package specifications. It is important to note that the sub-systems as defined can cut across the various layers of the “Target Architecture;” packages, however, typically may not. As part of the design aspect of the system, each sub-system will provide an overall design as well as a package breakdown which will then be placed into the target architecture. The sub-system breakdown is targeted to keep functional boundaries clean; the subsequent package breakdown is targeted to keep the delivery architecturally sound.
  • FIG. 3 illustrates the physical architecture of system 300, an exemplary embodiment. An extranet desktop client 370, running Microsoft Office, Oracle Hyperion Smart View, and a Web browser may connect to the system 300 using the hypertext transfer protocol-secure (HTTPS) or secure file transfer protocol (SFTP) through the Internet 374 to a reverse proxy server 378. The reverse proxy server 378 connects through a firewall 376 to load balancer hardware 384 that uses compression and a secure socket layer (SSL). An extranet mobile client 372 may run a native application and browser with HTTPS or SFTP through the same means. Alternatively or in addition, an intranet Web client 382 may run a browser with HTTPS or SFTP through a company intranet 380, connecting to dedicated load balancer hardware 384 that uses compression and a secure socket layer.
  • Behind a cloud enterprise firewall, the load balancer hardware 384 connects with a pod 385. A pod is a logical grouping of one or more virtual machines, such as an Oracle Virtual Machine (OVM). Pod 385 has a fixed pod size and a fixed number of virtual machines, managed, and deployed servers.
  • The pod 385 includes OVMs running a platform application, which connects to Oracle Public Cloud (OPC) services, including Oracle Social Network (OSN) 394, Oracle Notification Service (ONS) 395, and a document service through Oracle WebCenter 396. OVM 386 runs Oracle metadata services (MDS), enterprise scheduler service (ESS), Web Content, Essbase Java API (JAPI), and Oracle platform security services (OPSS). OVM 388 runs Oracle WebCenter for content, and OVM 390 runs an Oracle service-oriented architecture (SOA) business process execution language (BPEL) engine. OVM 392 runs Jagent and OPSS with Essbase.
  • MDS, the SOA BPEL engine, and Jagent connect with Oracle text (search), WebCenter, Essbase (JAgent repository), ESS, ONS, SOA, ATO/ApplCore, MDS, and WC Content in module 397. The OPSSes connect with shared identify manager (IDM) 398, including a security store and identification store.
  • The exemplary embodiment is built for multi-tenancy, with pods being provisioned based on the size of a customer and pod availability. A given pod can contain tenants all of the same size. The pod size and its resources can remain constant, and the number of tenants a pod can service can change based on its category. New pods can be spawned and assigned as the need grows and as tenant service level agreement (SLA) requirements dictate.
  • Products can be deployed into the platform using shared libraries and Oracle Fusion middleware repository creation utility (RCU) scripts. Shared libraries can contain:
  • 1. Java class files and libraries for the product;
    2. Web UI developed for the product;
    3. Registration metadata for MDS for registration of product actions/views; and
    4. Predefined content for MDS, which may include Apps, Models, Reports, Grids, etc.
  • A shared library's files nominally include:
  • 1. JAR files for data control providers and back end code;
    2. a WAR (Web application archive) file, including JSPX and task flows; and
    3. MAR (metadata archive) files, including product files and platform registration.
  • An RCU script for setting up the database can be run against the database.
  • Config Files
  • Several aspects of the exemplary system allow a product to modify the behavior of the platform. One aspect is a collection of defined extensible markup language (XML) files deployed with the product into Oracle metadata services (MDS) in Fusion middleware. A second aspect is customized XML created using JDev customization and deployed with the product into MDS. The XML configuration files (a.k.a. “config files”) can be modified by developers, either within or outside of the cloud provider, for their add-ins. The config files, if passed back to the Blake platform correctly, will be re-read upon a restart, and the system will automatically configure itself to use the new add-ins using the new config files.
  • One aspect of extensibility design is to leverage MDS layered customizations of an XML file defined by an XML schema. A sub-system that requires the registration of extensions to its core functionality will define the extension points using an XML schema to declare the structure of its configuration and two initial configuration files—one for internal platform developments and one for external platform developers. The actual modification and packaging of the extended information can be done using Oracle JDeveloper Extensions and ADF Library Jars for modification and MAR deployments for packaging. Of course, this is not limited to Oracle's cloud system but can be practiced by any cloud SaaS provider.
  • FIG. 4 illustrates the passing of configuration files in accordance with an embodiment. In the figure, which shows process 400, time increases when moving to the right. Config file 402 is produced by a cloud SaaS provider. Config file 402 conforms to XML schema 401 and includes config data for internal (i.e., internal to the cloud SaaS provider) sub-system extensions. In step 403, an ‘empty’ copy of the config file 402 is created to produce config file 404. Empty config file 404 is not actually empty; rather, it contains no configuration entries based on XML schema 401. It merely contains headers and the like with no child elements. Empty config file 404 is provided to a 3rd party extension developer for editing, outside the cloud services provider. It can be said that config file 404 is transferred across a cloud services provider firewall to an computer environment not protected by the firewall.
  • In step 405, the 3rd party extension developer modifies empty config file 404 to create config file 406. Because the 3rd party extension developer would not normally delete any of the headers or related tags from empty config file 404, it can be said that the 3rd party extension developer adds to empty config file 404 in order to create config file 406.
  • In step 407, delta file 408 is created from the 3rd party extension developer's changes memorialized by config file 406. Delta file 408 contains only changes from empty config file 404 to config file 406. The delta file is included in a MAR file, which is placed in an MDS customization file. The delta file can be created automatically, without direct human intervention.
  • Delta file 408 can be created by tracking a user's edits to the copy of the file. It can also be created by comparison between the starting and ending documents. For example, document 406 can be compared with document 404 using a diff utility.
  • In step 409, delta file 408, within an MDS customization file, is parsed and automatically inserted or otherwise reconciled into config file 402 to create config file 410, a unified configuration file. Unified config file 410 can include delta file 408 as well as various other delta files from other 3rd party extension and internal developers for their extensions and add-ins. In some embodiments, unified config file 410 may exist in volatile memory only and not on disk or other nonvolatile memory. In other embodiments, unified config file 410 can be saved as its own file in a file system.
  • In step 411, a restart of the system initiates a re-reading of the unified config file 410, such that the proper objects are instantiated from classes in shared libraries. These shared libraries include unified config file 410, which configures the system for the proper objects to be loaded.
  • If there is an error reading the configuration from delta file 408 in unified config file 410, the system 400 passes over it and continues reading other configurations from the file. In this way, one developer with faulty code does not corrupt the entire system. Instead, the developer's extension is simply not available at run time.
  • FIG. 5 shows a merged config file in accordance with an embodiment. Internal config file 402 has been merged with delta file 408 to create unified config file 510. At the top are the XML version and encoding, followed by the providers tags with the specified namespace and XML schema. The internal configurations are included first, and then the third party sub-system configuration, in the contents from delta file 408, is included. The merging is performed behind the firewall of the cloud service provider, thereby ensuring secrecy of the internal configurations. That is, the internal configuration never has to be transferred external to the cloud service provider's firewall.
  • Although the internal configurations come first in the exemplary embodiment, other orders of configurations are envisioned.
  • In some embodiments, an internal and external XML configuration file will be packaged in two separate ADF Library Jars, which will allow the files to be customized in JDeveloper Studio. The internal file will be provided to Blake platform developers to be included into their specific sub-system projects. Once there, a Blake platform developer can create the customizations to this file in JDeveloper customizer role. The customizations will be packaged by the project or sub-system in its shared library as a MAR file.
  • The external file will be provided to external platform developers to be included in their projects. They can customize this file in the same way internal developers will customize the internal file. The provider of the sub-system and customization files will read these two files and merge the results to form the global set of configurations.
  • FIG. 6 illustrates a third-party developer and end user relationship in accordance with an embodiment. In system 600, cloud server 601 contains shared library 602 of dynamic library executables, comprising a cloud application.
  • Third-party developer 605 prepares his or her own extension to work with the cloud application, essentially creating class definitions 604 for his or her service. Third-party developer 605 also prepares configurations for the service and class definitions 604. Those configurations are deposited in configuration delta file 608. Configuration delta file 608 and class definitions 604 are dropped into MAR file 603 and then delivered to cloud server 601.
  • Once config delta file 608 is merged with the internal configuration file for the cloud provider's application, it is treated like any other configuration. Cloud server 601 reads the updated configuration file and instantiates objects from class definitions 604 based on the updated configuration file. The instantiated objects are available as services in application 606 for end user 607 to use.
  • Class definitions and configurations that are developed internal to the cloud service provider and those that are developed external by third-party developers to the cloud service provider can be handled relatively equally by middleware that implements functions of the enterprise software.
  • FIG. 7 illustrates unifying a set of objects from internal and external developers in accordance with an embodiment. In process 700, time increases when moving to the right and all steps occur inside the cloud servers except for preparing external delta configuration file 708. All configuration files are compatible with XML schema 701.
  • Internal delta configuration file 703 is provided by internal developers for core services in a MAR file. Internal base configuration file 702 and internal delta configuration file 703 are then merged using MDS in step 719 into first config file 720. It is read and then used to instantiate objects in step 721. Objects 723 for the internal base services and internal adjunct services are then instantiated, ready for use.
  • External delta configuration file 704 is provided to third-party developers for editing to make external delta configuration file 708. External base configuration file 704, which may be empty, and external delta configuration file 708 are then merged using MDS in step 709 into second config file 710. It is read and then used to instantiate objects for the externally developed services in step 711. Objects 713 for the third party services are then instantiated, ready for use. Note that because there were no external base configurations, no external base objects are instantiated.
  • In step 714, internal and external objects 723 and 713 are unified into a common set of objects 715. While referred to as ‘internal’ and ‘external’ objects, all of the objects are created on the cloud server. The ‘internal’ and ‘external’ designations merely describe whether they were from internal or external developers. After the set of objects are unified, unified set of objects 715 is available as a software application and services on the cloud computing network.
  • FIG. 8 illustrates a cloud server providing combined software from multiple developers in accordance with an embodiment. In system 800, internal and external developers create services for a cloud application that runs on a server for end users 822.
  • Internal developer 801 writes base configuration file 807 and internal class definitions 808 and packages them in MAR file 806. MAR file 806 is then transferred to cloud server 805.
  • Likewise, internal developer 802 writes configurations and class definitions 811 and packages them in MAR file 809. However, the base configuration file that internal developer 802 began with is empty, or contains only limited other configurations. Configuration delta file 810 is a delta file from that base configuration file, containing only additions to the file. MAR file 809 is then provided to cloud server 805 to be used with core services 806. All authenticated, subscribed users for the particular services of the cloud SaaS application can use the services provided in MAR files 806 and 809 as determined by the cloud service provider.
  • Third- party developers 803 and 804 write configurations and class definitions for their third- party services 812 and 816, respectively. For third party service 812, configuration delta file 813, class definitions 814, and tenant access list rules 815 are provided in a MAR file from third-party developer 803. For third party service 816, configuration file 817, class definitions 818, and tenant access list rules 819 are provided in a MAR file from third party developer 804.
  • Cloud server 805 combines internal base configuration file 807, internal configuration delta file 810, third-party service 812 configuration delta file 813, and third-party service 816 configuration delta file 817 in unified configuration file 820. Effectively, the internal and external configuration files are treated the same. One technical advantage of this is that multiple configuration file readers and adaptors do not need to be devised or implemented. Testing of the system for an internal developer may be sufficient for external developers.
  • Cloud server 805 uses unified configuration file 820 to read related class definitions 808, 811, 814, and 818 and instantiate objects 821. These objects, collectively a computer program, can be used by users 822. Some of the objects are for the third-party developer's services, which are transparently intermingled with the base services.
  • Tenant access list rules 815 and 819 are implemented by cloud server 805 to grant or block access to the third-party developer's services to certain users. For example, users who have subscribed to services of third-party developer 803 through a web site on cloud server 805 may be granted access if the number of seats for utilizing the service are not already filled up by the tenant user. This may come from incrementing a counter each time an employee of a tenant logs in. The counter decrements when the employee logs out. A tenant access list rule may specify that users who have entered a particular password have access to a premium service. As another example, mobile users may be afforded the use of different third-party services than those users using general purpose computers based upon flags in their browsers.
  • A tenant access list rule may simply charge an account on file for a particular tenant or otherwise automatically transfer money between accounts each time a service is accessed by one of its employees.
  • FIG. 9 illustrates a purchase of a service in accordance with an embodiment. In process 900, a new feature (in a service) has been provided to a cloud SaaS provider by a developer. The successful merging of the configuration file and instantiation of service objects triggers a message to go out to users.
  • The message may be in the form of an email, instant message, online post, short message service (SMS) text message, or multimedia messaging service (MMS) message, or otherwise as known in the art. The message may go out in response to a new service or an upgrade to an existing service. For example, a subscriber to a third-party developer's service may opt for upgrade notices to be sent by the cloud server to his or her work email. The subscriber can then decide to use the service if he or she is interested.
  • Message 901 indicates that a new feature of a service has been added to the cloud network by a third party developer. Active element 902, a button, is presented to the user for purchasing. After entry of data to purchase the advertised service and checkout, money is transferred in step 903 from the user to the third-party developer. The cloud provider may take a percentage or other amount for facilitating the arrangement.
  • Tenant access list rule 904 is updated to reflect that tenant 906 has paid for the service, and the service is provided to user 906 in an application shown in screenshot 905.
  • FIG. 10 is a flowchart of a process in accordance with an embodiment. Process 1000 can be implemented wholly or partly in one or more computing devices. In operation 1001, a copy of a config file that is compatible with a file schema is delivered to a third-party developer, the file schema defining an element, child element, and attribute. In operation 1002, an archive file including a delta file created from the third-party developer editing the copy of the config file is received from the third-party developer. The delta file includes one or more configurations for class definitions for a feature of a service on a multi-tenant cloud environment, the delta file including a tenant access list rule for the feature, the delta file being compatible with the file schema. In operation 1003, the delta file is merged, in a multi-tenant cloud environment using at least one processor operatively coupled with a memory, with the config file to create an executable code config file having the service feature and tenant access list rule, the executable code config file being compatible with the file schema. In operation 1004, objects are instantiated for the service feature based on the executable code config file. In operation 1005, access is granted to the service feature for a tenant in accordance with the tenant access list rule in the executable code config file.
  • FIG. 11 is a flowchart of a process in accordance with an embodiment. Process 1100 can be implemented wholly or partly in one or more computing devices. In operation 1101, a copy of a config file is received, the config file being compatible with an extensible markup language (XML) file schema that defines an element, child element, and attribute. In operation 1102, the copy of the config file is edited to add configurations for class definitions for a feature of a service in a multi-tenant cloud environment. In operation 1103, the copy of the config file is edited to list one or more tenant rules authorizing access to the service. In operation 1104, the edited copy of the config file is packaged in a metadata archive (MAR) file. In operation 1105, the MAR file is delivered to the multi-tenant cloud environment. In operation 1106, the multi-tenant cloud environment is triggered, using at least one processor operatively coupled with a memory, to instantiate objects based on the class definitions and automatically grant the one or more tenants access to the service.
  • Computing Systems
  • Systems depicted in some of the figures may be provided in various configurations. In some embodiments, the systems may be configured as a distributed system where one or more components of the system are distributed across one or more networks in a cloud computing system.
  • FIG. 12 depicts a simplified diagram of a distributed system 1200 for implementing one of the embodiments. In the illustrated embodiment, distributed system 1200 includes one or more client computing devices 1202, 1204, 1206, and 1208, which are configured to execute and operate a client application such as a web browser, proprietary client (e.g., Oracle Forms), or the like over one or more network(s) 1210. Server 1212 may be communicatively coupled with remote client computing devices 1202, 1204, 1206, and 1208 via network 1210.
  • In various embodiments, server 1212 may be adapted to run one or more services or software applications provided by one or more of the components of the system. In some embodiments, these services may be offered as web-based or cloud services or under a Software as a Service (SaaS) model to the users of client computing devices 1202, 1204, 1206, and/or 1208. Users operating client computing devices 1202, 1204, 1206, and/or 1208 may in turn utilize one or more client applications to interact with server 1212 to utilize the services provided by these components.
  • In the configuration depicted in the figure, the software components 1218, 1220 and 1222 of system 1200 are shown as being implemented on server 1212. In other embodiments, one or more of the components of system 1200 and/or the services provided by these components may also be implemented by one or more of the client computing devices 1202, 1204, 1206, and/or 1208. Users operating the client computing devices may then utilize one or more client applications to use the services provided by these components. These components may be implemented in hardware, firmware, software, or combinations thereof. It should be appreciated that various different system configurations are possible, which may be different from distributed system 1200. The embodiment shown in the figure is thus one example of a distributed system for implementing an embodiment system and is not intended to be limiting.
  • Client computing devices 1202, 1204, 1206, and/or 1208 may be portable handheld devices (e.g., an iPhone® cellular telephone, an iPad® computing tablet, a personal digital assistant (PDA)) or wearable devices (e.g., a Google Glass® head mounted display), running software such as Microsoft Windows Mobile®, and/or a variety of mobile operating systems such as iOS, Windows Phone, Android, BlackBerry 10, Palm OS, and the like, and being Internet, e-mail, short message service (SMS), Blackberry®, or other communication protocol enabled. The client computing devices can be general purpose personal computers including, by way of example, personal computers and/or laptop computers running various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems. The client computing devices can be workstation computers running any of a variety of commercially-available UNIX® or UNIX-like operating systems, including without limitation the variety of GNU/Linux operating systems, such as for example, Google Chrome OS. Alternatively, or in addition, client computing devices 1202, 1204, 1206, and 1208 may be any other electronic device, such as a thin-client computer, an Internet-enabled gaming system (e.g., a Microsoft Xbox® gaming console with or without a Kinect® gesture input device), and/or a personal messaging device, capable of communicating over network(s) 1210.
  • Although exemplary distributed system 1200 is shown with four client computing devices, any number of client computing devices may be supported. Other devices, such as devices with sensors, etc., may interact with server 1212.
  • Network(s) 1210 in distributed system 1200 may be any type of network familiar to those skilled in the art that can support data communications using any of a variety of commercially-available protocols, including without limitation TCP/IP (transmission control protocol/Internet protocol), SNA (systems network architecture), IPX (Internet packet exchange), AppleTalk, and the like. Merely by way of example, network(s) 1210 can be a local area network (LAN), such as one based on Ethernet, Token-Ring and/or the like. Network(s) 1210 can be a wide-area network and the Internet. It can include a virtual network, including without limitation a virtual private network (VPN), an intranet, an extranet, a public switched telephone network (PSTN), an infra-red network, a wireless network (e.g., a network operating under any of the Institute of Electrical and Electronics (IEEE) 802.11 suite of protocols, Bluetooth®, and/or any other wireless protocol); and/or any combination of these and/or other networks.
  • Server 1212 may be composed of one or more general purpose computers, specialized server computers (including, by way of example, PC (personal computer) servers, UNIX® servers, mid-range servers, mainframe computers, rack-mounted servers, etc.), server farms, server clusters, or any other appropriate arrangement and/or combination. In various embodiments, server 1212 may be adapted to run one or more services or software applications described in the foregoing disclosure. For example, server 1212 may correspond to a server for performing processing described above according to an embodiment of the present disclosure.
  • Server 1212 may run an operating system including any of those discussed above, as well as any commercially available server operating system. Server 1212 may also run any of a variety of additional server applications and/or mid-tier applications, including HTTP (hypertext transport protocol) servers, FTP (file transfer protocol) servers, CGI (common gateway interface) servers, JAVA® servers, database servers, and the like. Exemplary database servers include without limitation those commercially available from Oracle, Microsoft, Sybase, IBM (International Business Machines), and the like.
  • In some implementations, server 1212 may include one or more applications to analyze and consolidate data feeds and/or event updates received from users of client computing devices 1202, 1204, 1206, and 1208. As an example, data feeds and/or event updates may include, but are not limited to, Twitter® feeds, Facebook® updates or real-time updates received from one or more third party information sources and continuous data streams, which may include real-time events related to sensor data applications, financial tickers, network performance measuring tools (e.g., network monitoring and traffic management applications), clickstream analysis tools, automobile traffic monitoring, and the like. Server 1212 may also include one or more applications to display the data feeds and/or real-time events via one or more display devices of client computing devices 1202, 1204, 1206, and 1208.
  • Distributed system 1200 may also include one or more databases 1214 and 1216. Databases 1214 and 1216 may reside in a variety of locations. By way of example, one or more of databases 1214 and 1216 may reside on a non-transitory storage medium local to (and/or resident in) server 1212. Alternatively, databases 1214 and 1216 may be remote from server 1212 and in communication with server 1212 via a network-based or dedicated connection. In one set of embodiments, databases 1214 and 1216 may reside in a storage-area network (SAN). Similarly, any necessary files for performing the functions attributed to server 1212 may be stored locally on server 1212 and/or remotely, as appropriate. In one set of embodiments, databases 1214 and 1216 may include relational databases, such as databases provided by Oracle, that are adapted to store, update, and retrieve data in response to SQL-formatted commands.
  • FIG. 13 is a simplified block diagram of one or more components of a system environment 1300 by which services provided by one or more components of an embodiment system may be offered as cloud services, in accordance with an embodiment of the present disclosure. In the illustrated embodiment, system environment 1300 includes one or more client computing devices 1304, 1306, and 1308 that may be used by users to interact with a cloud infrastructure system 1302 that provides cloud services. The client computing devices may be configured to operate a client application such as a web browser, a proprietary client application (e.g., Oracle Forms), or some other application, which may be used by a user of the client computing device to interact with cloud infrastructure system 1302 to use services provided by cloud infrastructure system 1302.
  • It should be appreciated that cloud infrastructure system 1302 depicted in the figure may have other components than those depicted. Further, the embodiment shown in the figure is only one example of a cloud infrastructure system that may incorporate an embodiment of the invention. In some other embodiments, cloud infrastructure system 1302 may have more or fewer components than shown in the figure, may combine two or more components, or may have a different configuration or arrangement of components.
  • Client computing devices 1304, 1306, and 1308 may be devices similar to those described above for 1202, 1204, 1206, and 1208.
  • Although exemplary system environment 1300 is shown with three client computing devices, any number of client computing devices may be supported. Other devices such as devices with sensors, etc. may interact with cloud infrastructure system 1302.
  • Network(s) 1310 may facilitate communications and exchange of data between clients 1304, 1306, and 1308 and cloud infrastructure system 1302. Each network may be any type of network familiar to those skilled in the art that can support data communications using any of a variety of commercially-available protocols, including those described above for network(s) 1210.
  • Cloud infrastructure system 1302 may comprise one or more computers and/or servers that may include those described above for server 1212.
  • In certain embodiments, services provided by the cloud infrastructure system may include a host of services that are made available to users of the cloud infrastructure system on demand, such as online data storage and backup solutions, Web-based e-mail services, hosted office suites and document collaboration services, database processing, managed technical support services, and the like. Services provided by the cloud infrastructure system can dynamically scale to meet the needs of its users. A specific instantiation of a service provided by cloud infrastructure system is referred to herein as a “service instance.” In general, any service made available to a user via a communication network, such as the Internet, from a cloud service provider's system is referred to as a “cloud service.” Typically, in a public cloud environment, servers and systems that make up the cloud service provider's system are different from the customer's own on-premises servers and systems. For example, a cloud service provider's system may host an application, and a user may, via a communication network such as the Internet, on demand, order and use the application.
  • In some examples, a service in a computer network cloud infrastructure may include protected computer network access to storage, a hosted database, a hosted web server, a software application, or other service provided by a cloud vendor to a user, or as otherwise known in the art. For example, a service can include password-protected access to remote storage on the cloud through the Internet. As another example, a service can include a web service-based hosted relational database and a script-language middleware engine for private use by a networked developer. As another example, a service can include access to an email software application hosted on a cloud vendor's web site.
  • In certain embodiments, cloud infrastructure system 1302 may include a suite of applications, middleware, and database service offerings that are delivered to a customer in a self-service, subscription-based, elastically scalable, reliable, highly available, and secure manner. An example of such a cloud infrastructure system is the Oracle Public Cloud provided by the present assignee.
  • In various embodiments, cloud infrastructure system 1302 may be adapted to automatically provision, manage and track a customer's subscription to services offered by cloud infrastructure system 1302. Cloud infrastructure system 1302 may provide the cloud services via different deployment models. For example, services may be provided under a public cloud model in which cloud infrastructure system 1302 is owned by an organization selling cloud services (e.g., owned by Oracle) and the services are made available to the general public or different industry enterprises. As another example, services may be provided under a private cloud model in which cloud infrastructure system 1302 is operated solely for a single organization and may provide services for one or more entities within the organization. The cloud services may also be provided under a community cloud model in which cloud infrastructure system 1302 and the services provided by cloud infrastructure system 1302 are shared by several organizations in a related community. The cloud services may also be provided under a hybrid cloud model, which is a combination of two or more different models.
  • In some embodiments, the services provided by cloud infrastructure system 1302 may include one or more services provided under Software as a Service (SaaS) category, Platform as a Service (PaaS) category, Infrastructure as a Service (IaaS) category, or other categories of services including hybrid services. A customer, via a subscription order, may order one or more services provided by cloud infrastructure system 1302. Cloud infrastructure system 1302 then performs processing to provide the services in the customer's subscription order.
  • In some embodiments, the services provided by cloud infrastructure system 1302 may include, without limitation, application services, platform services and infrastructure services. In some examples, application services may be provided by the cloud infrastructure system via a SaaS platform. The SaaS platform may be configured to provide cloud services that fall under the SaaS category. For example, the SaaS platform may provide capabilities to build and deliver a suite of on-demand applications on an integrated development and deployment platform. The SaaS platform may manage and control the underlying software and infrastructure for providing the SaaS services. By utilizing the services provided by the SaaS platform, customers can utilize applications executing on the cloud infrastructure system. Customers can acquire the application services without the need for customers to purchase separate licenses and support. Various different SaaS services may be provided. Examples include, without limitation, services that provide solutions for sales performance management, enterprise integration, and business flexibility for large organizations.
  • In some embodiments, platform services may be provided by the cloud infrastructure system via a PaaS platform. The PaaS platform may be configured to provide cloud services that fall under the PaaS category. Examples of platform services may include without limitation services that enable organizations (such as Oracle) to consolidate existing applications on a shared, common architecture, as well as the ability to build new applications that leverage the shared services provided by the platform. The PaaS platform may manage and control the underlying software and infrastructure for providing the PaaS services. Customers can acquire the PaaS services provided by the cloud infrastructure system without the need for customers to purchase separate licenses and support. Examples of platform services include, without limitation, Oracle Java Cloud Service (JCS), Oracle Database Cloud Service (DBCS), and others.
  • By utilizing the services provided by the PaaS platform, customers can employ programming languages and tools supported by the cloud infrastructure system and also control the deployed services. In some embodiments, platform services provided by the cloud infrastructure system may include database cloud services, middleware cloud services (e.g., Oracle Fusion Middleware services), and Java cloud services. In one embodiment, database cloud services may support shared service deployment models that enable organizations to pool database resources and offer customers a Database as a Service in the form of a database cloud. Middleware cloud services may provide a platform for customers to develop and deploy various business applications, and Java cloud services may provide a platform for customers to deploy Java applications, in the cloud infrastructure system.
  • Various different infrastructure services may be provided by an IaaS platform in the cloud infrastructure system. The infrastructure services facilitate the management and control of the underlying computing resources, such as storage, networks, and other fundamental computing resources for customers utilizing services provided by the SaaS platform and the PaaS platform.
  • In certain embodiments, cloud infrastructure system 1302 may also include infrastructure resources 1330 for providing the resources used to provide various services to customers of the cloud infrastructure system. In one embodiment, infrastructure resources 1330 may include pre-integrated and optimized combinations of hardware, such as servers, storage, and networking resources to execute the services provided by the PaaS platform and the SaaS platform.
  • In some embodiments, resources in cloud infrastructure system 1302 may be shared by multiple users and dynamically re-allocated per demand. Additionally, resources may be allocated to users in different time zones. For example, cloud infrastructure system 1330 may enable a first set of users in a first time zone to utilize resources of the cloud infrastructure system for a specified number of hours and then enable the re-allocation of the same resources to another set of users located in a different time zone, thereby maximizing the utilization of resources.
  • In certain embodiments, a number of internal shared services 1332 may be provided that are shared by different components or modules of cloud infrastructure system 1302 and by the services provided by cloud infrastructure system 1302. These internal shared services may include, without limitation, a security and identity service, an integration service, an enterprise repository service, an enterprise manager service, a virus scanning and white list service, a high availability, backup and recovery service, service for enabling cloud support, an email service, a notification service, a file transfer service, and the like.
  • In certain embodiments, cloud infrastructure system 1302 may provide comprehensive management of cloud services (e.g., SaaS, PaaS, and IaaS services) in the cloud infrastructure system. In one embodiment, cloud management functionality may include capabilities for provisioning, managing and tracking a customer's subscription received by cloud infrastructure system 1302, and the like.
  • In one embodiment, as depicted in the figure, cloud management functionality may be provided by one or more modules, such as an order management module 1320, an order orchestration module 1322, an order provisioning module 1324, an order management and monitoring module 1326, and an identity management module 1328. These modules may include or be provided using one or more computers and/or servers, which may be general purpose computers, specialized server computers, server farms, server clusters, or any other appropriate arrangement and/or combination.
  • In exemplary operation 1334, a customer using a client device, such as client device 1304, 1306 or 1308, may interact with cloud infrastructure system 1302 by requesting one or more services provided by cloud infrastructure system 1302 and placing an order for a subscription for one or more services offered by cloud infrastructure system 1302. In certain embodiments, the customer may access a cloud User Interface (UI), cloud UI 1312, cloud UI 1314 and/or cloud UI 1316 and place a subscription order via these UIs. The order information received by cloud infrastructure system 1302 in response to the customer placing an order may include information identifying the customer and one or more services offered by the cloud infrastructure system 1302 that the customer intends to subscribe to.
  • After an order has been placed by the customer, the order information is received via the cloud UIs, 1312, 1314 and/or 1316.
  • At operation 1336, the order is stored in order database 1318. Order database 1318 can be one of several databases operated by cloud infrastructure system 1318 and operated in conjunction with other system elements.
  • At operation 1338, the order information is forwarded to an order management module 1320. In some instances, order management module 1320 may be configured to perform billing and accounting functions related to the order, such as verifying the order, and upon verification, booking the order.
  • At operation 1340, information regarding the order is communicated to an order orchestration module 1322. Order orchestration module 1322 may utilize the order information to orchestrate the provisioning of services and resources for the order placed by the customer. In some instances, order orchestration module 1322 may orchestrate the provisioning of resources to support the subscribed services using the services of order provisioning module 1324.
  • In certain embodiments, order orchestration module 1322 enables the management of business processes associated with each order and applies business logic to determine whether an order should proceed to provisioning. At operation 1342, upon receiving an order for a new subscription, order orchestration module 1322 sends a request to order provisioning module 1324 to allocate resources and configure those resources needed to fulfill the subscription order. Order provisioning module 1324 enables the allocation of resources for the services ordered by the customer. Order provisioning module 1324 provides a level of abstraction between the cloud services provided by cloud infrastructure system 1300 and the physical implementation layer that is used to provision the resources for providing the requested services. Order orchestration module 1322 may thus be isolated from implementation details, such as whether or not services and resources are actually provisioned on the fly or pre-provisioned and only allocated/assigned upon request.
  • At operation 1344, once the services and resources are provisioned, a notification of the provided service may be sent to customers on client devices 1304, 1306 and/or 1308 by order provisioning module 1324 of cloud infrastructure system 1302.
  • At operation 1346, the customer's subscription order may be managed and tracked by an order management and monitoring module 1326. In some instances, order management and monitoring module 1326 may be configured to collect usage statistics for the services in the subscription order, such as the amount of storage used, the amount data transferred, the number of users, and the amount of system up time and system down time.
  • In certain embodiments, cloud infrastructure system 1300 may include an identity management module 1328. Identity management module 1328 may be configured to provide identity services, such as access management and authorization services in cloud infrastructure system 1300. In some embodiments, identity management module 1328 may control information about customers who wish to utilize the services provided by cloud infrastructure system 1302. Such information can include information that authenticates the identities of such customers and information that describes which actions those customers are authorized to perform relative to various system resources (e.g., files, directories, applications, communication ports, memory segments, etc.) Identity management module 1328 may also include the management of descriptive information about each customer and about how and by whom that descriptive information can be accessed and modified.
  • FIG. 14 illustrates an exemplary computer system 1400, in which various embodiments of the present invention may be implemented. The system 1400 may be used to implement any of the computer systems described above. As shown in the figure, computer system 1400 includes a processing unit 1404 that communicates with a number of peripheral subsystems via a bus subsystem 1402. These peripheral subsystems may include a processing acceleration unit 1406, an I/O subsystem 1408, a storage subsystem 1418 and a communications subsystem 1424. Storage subsystem 1418 includes tangible computer-readable storage media 1422 and a system memory 1410.
  • Bus subsystem 1402 provides a mechanism for letting the various components and subsystems of computer system 1400 communicate with each other as intended. Although bus subsystem 1402 is shown schematically as a single bus, alternative embodiments of the bus subsystem may utilize multiple buses. Bus subsystem 1402 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. For example, such architectures may include an Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus, which can be implemented as a Mezzanine bus manufactured to the IEEE P1486.1 standard.
  • Processing unit 1404, which can be implemented as one or more integrated circuits (e.g., a conventional microprocessor or microcontroller), controls the operation of computer system 1400. One or more processors may be included in processing unit 1404. These processors may include single core or multicore processors. In certain embodiments, processing unit 1404 may be implemented as one or more independent processing units 1432 and/or 1434 with single or multicore processors included in each processing unit. In other embodiments, processing unit 1404 may also be implemented as a quad-core processing unit formed by integrating two dual-core processors into a single chip.
  • In various embodiments, processing unit 1404 can execute a variety of programs in response to program code and can maintain multiple concurrently executing programs or processes. At any given time, some or all of the program code to be executed can be resident in processor(s) 1404 and/or in storage subsystem 1418. Through suitable programming, processor(s) 1404 can provide various functionalities described above. Computer system 1400 may additionally include a processing acceleration unit 1406, which can include a digital signal processor (DSP), a special-purpose processor, and/or the like.
  • I/O subsystem 1408 may include user interface input devices and user interface output devices. User interface input devices may include a keyboard, pointing devices such as a mouse or trackball, a touchpad or touch screen incorporated into a display, a scroll wheel, a click wheel, a dial, a button, a switch, a keypad, audio input devices with voice command recognition systems, microphones, and other types of input devices. User interface input devices may include, for example, motion sensing and/or gesture recognition devices such as the Microsoft Kinect® motion sensor that enables users to control and interact with an input device, such as the Microsoft Xbox® 360 game controller, through a natural user interface using gestures and spoken commands. User interface input devices may also include eye gesture recognition devices such as the Google Glass® blink detector that detects eye activity (e.g., ‘blinking’ while taking pictures and/or making a menu selection) from users and transforms the eye gestures as input into an input device (e.g., Google Glass®). Additionally, user interface input devices may include voice recognition sensing devices that enable users to interact with voice recognition systems (e.g., Siri® navigator), through voice commands.
  • User interface input devices may also include, without limitation, three dimensional (3D) mice, joysticks or pointing sticks, gamepads and graphic tablets, and audio/visual devices such as speakers, digital cameras, digital camcorders, portable media players, webcams, image scanners, fingerprint scanners, barcode reader 3D scanners, 3D printers, laser rangefinders, and eye gaze tracking devices. Additionally, user interface input devices may include, for example, medical imaging input devices such as computed tomography, magnetic resonance imaging, position emission tomography, medical ultrasonography devices. User interface input devices may also include, for example, audio input devices such as MIDI keyboards, digital musical instruments and the like.
  • User interface output devices may include a display subsystem, indicator lights, or non-visual displays such as audio output devices, etc. The display subsystem may be a cathode ray tube (CRT), a flat-panel device, such as that using a liquid crystal display (LCD) or plasma display, a projection device, a touch screen, and the like. In general, use of the term “output device” is intended to include all possible types of devices and mechanisms for outputting information from computer system 1400 to a user or other computer. For example, user interface output devices may include, without limitation, a variety of display devices that visually convey text, graphics and audio/video information such as monitors, printers, speakers, headphones, automotive navigation systems, plotters, voice output devices, and modems.
  • Computer system 1400 may comprise a storage subsystem 1418 that comprises software elements, shown as being currently located within a system memory 1410. System memory 1410 may store program instructions that are loadable and executable on processing unit 1404, as well as data generated during the execution of these programs.
  • Depending on the configuration and type of computer system 1400, system memory 1410 may be volatile (such as random access memory (RAM)) and/or non-volatile (such as read-only memory (ROM), flash memory, etc.) The RAM typically contains data and/or program modules that are immediately accessible to and/or presently being operated and executed by processing unit 1404. In some implementations, system memory 1410 may include multiple different types of memory, such as static random access memory (SRAM) or dynamic random access memory (DRAM). In some implementations, a basic input/output system (BIOS), containing the basic routines that help to transfer information between elements within computer system 1400, such as during start-up, may typically be stored in the ROM. By way of example, and not limitation, system memory 1410 also illustrates application programs 1412, which may include client applications, Web browsers, mid-tier applications, relational database management systems (RDBMS), etc., program data 1414, and an operating system 1416. By way of example, operating system 1416 may include various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems, a variety of commercially-available UNIX® or UNIX-like operating systems (including without limitation the variety of GNU/Linux operating systems, the Google Chrome® OS, and the like) and/or mobile operating systems such as iOS, Windows® Phone, Android® OS, BlackBerry® 10 OS, and Palm® OS operating systems.
  • Storage subsystem 1418 may also provide a tangible computer-readable storage medium for storing the basic programming and data constructs that provide the functionality of some embodiments. Software (programs, code modules, instructions) that when executed by a processor provide the functionality described above may be stored in storage subsystem 1418. These software modules or instructions may be executed by processing unit 1404. Storage subsystem 1418 may also provide a repository for storing data used in accordance with the present invention.
  • Storage subsystem 1400 may also include a computer-readable storage media reader 1420 that can further be connected to computer-readable storage media 1422. Together and, optionally, in combination with system memory 1410, computer-readable storage media 1422 may comprehensively represent remote, local, fixed, and/or removable storage devices plus storage media for temporarily and/or more permanently containing, storing, transmitting, and retrieving computer-readable information.
  • Computer-readable storage media 1422 containing code, or portions of code, can also include any appropriate media known or used in the art, including storage media and communication media, such as but not limited to, volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage and/or transmission of information. This can include tangible computer-readable storage media such as RAM, ROM, electronically erasable programmable ROM (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disk (DVD), or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or other tangible computer readable media. This can also include nontangible computer-readable media, such as data signals, data transmissions, or any other medium which can be used to transmit the desired information and which can be accessed by computing system 1400.
  • By way of example, computer-readable storage media 1422 may include a hard disk drive that reads from or writes to non-removable, nonvolatile magnetic media, a magnetic disk drive that reads from or writes to a removable, nonvolatile magnetic disk, and an optical disk drive that reads from or writes to a removable, nonvolatile optical disk such as a CD ROM, DVD, and Blu-Ray® disk, or other optical media. Computer-readable storage media 1422 may include, but is not limited to, Zip® drives, flash memory cards, universal serial bus (USB) flash drives, secure digital (SD) cards, DVD disks, digital video tape, and the like. Computer-readable storage media 1422 may also include, solid-state drives (SSD) based on non-volatile memory such as flash-memory based SSDs, enterprise flash drives, solid state ROM, and the like, SSDs based on volatile memory such as solid state RAM, dynamic RAM, static RAM, DRAM-based SSDs, magnetoresistive RAM (MRAM) SSDs, and hybrid SSDs that use a combination of DRAM and flash memory based SSDs. The disk drives and their associated computer-readable media may provide non-volatile storage of computer-readable instructions, data structures, program modules, and other data for computer system 1400.
  • Communications subsystem 1424 provides an interface to other computer systems and networks. Communications subsystem 1424 serves as an interface for receiving data from and transmitting data to other systems from computer system 1400. For example, communications subsystem 1424 may enable computer system 1400 to connect to one or more devices via the Internet. In some embodiments communications subsystem 1424 can include radio frequency (RF) transceiver components for accessing wireless voice and/or data networks (e.g., using cellular telephone technology, advanced data network technology, such as 3G, 4G or EDGE (enhanced data rates for global evolution), WiFi (IEEE 802.11 family standards, or other mobile communication technologies, or any combination thereof), global positioning system (GPS) receiver components, and/or other components. In some embodiments communications subsystem 1424 can provide wired network connectivity (e.g., Ethernet) in addition to or instead of a wireless interface.
  • In some embodiments, communications subsystem 1424 may also receive input communication in the form of structured and/or unstructured data feeds 1426, event streams 1428, event updates 1430, and the like on behalf of one or more users who may use computer system 1400.
  • By way of example, communications subsystem 1424 may be configured to receive data feeds 1426 in real-time from users of social networks and/or other communication services such as Twitter® feeds, Facebook® updates, web feeds such as Rich Site Summary (RSS) feeds, and/or real-time updates from one or more third party information sources.
  • Additionally, communications subsystem 1424 may also be configured to receive data in the form of continuous data streams, which may include event streams 1428 of real-time events and/or event updates 1430, that may be continuous or unbounded in nature with no explicit end. Examples of applications that generate continuous data may include, for example, sensor data applications, financial tickers, network performance measuring tools (e.g. network monitoring and traffic management applications), clickstream analysis tools, automobile traffic monitoring, and the like.
  • Communications subsystem 1424 may also be configured to output the structured and/or unstructured data feeds 1426, event streams 1428, event updates 1430, and the like to one or more databases that may be in communication with one or more streaming data source computers coupled to computer system 1400.
  • Computer system 1400 can be one of various types, including a handheld portable device (e.g., an iPhone® cellular phone, an iPad® computing tablet, a PDA), a wearable device (e.g., a Google Glass® head mounted display), a PC, a workstation, a mainframe, a kiosk, a server rack, or any other data processing system.
  • Due to the ever-changing nature of computers and networks, the description of computer system 1400 depicted in the figure is intended only as a specific example. Many other configurations having more or fewer components than the system depicted in the figure are possible. For example, customized hardware might also be used and/or particular elements might be implemented in hardware, firmware, software (including applets), or a combination. Further, connection to other computing devices, such as network input/output devices, may be employed. Based on the disclosure and teachings provided herein, a person of ordinary skill in the art will appreciate other ways and/or methods to implement the various embodiments.
  • In the foregoing specification, aspects of the invention are described with reference to specific embodiments thereof, but those skilled in the art will recognize that the invention is not limited thereto. Various features and aspects of the above-described invention may be used individually or jointly. Further, embodiments can be utilized in any number of environments and applications beyond those described herein without departing from the broader spirit and scope of the specification. The specification and drawings are, accordingly, to be regarded as illustrative rather than restrictive.

Claims (20)

What is claimed is:
1. A method to allow third-party developers to enforce tenant access to their features in a multi-tenant cloud environment, the method comprising:
delivering, to a third-party developer, a copy of a config file that is compatible with a file schema, the file schema defining an element, child element, and attribute;
receiving, from the third-party developer, an archive file including a delta file created from the third-party developer editing the copy of the config file, the delta file including one or more configurations for class definitions for a feature of a service on a multi-tenant cloud environment, the delta file including a tenant access list rule for the feature, the delta file being compatible with the file schema;
merging, in a multi-tenant cloud environment using at least one processor operatively coupled with a memory, the delta file with the config file to create an executable code config file having the service feature and tenant access list rule, the executable code config file being compatible with the file schema;
instantiating objects for the service feature based on the executable code config file;
granting access to the service feature for a tenant in accordance with the tenant access list rule in the executable code config file.
2. The method of claim 1 further comprising:
blocking access to the service feature for a tenant in accordance with the service access rule in the executable code config file.
3. The method of claim 2 wherein the blocking is in accordance with a number-of-seats maximum in the tenant access list.
4. The method of claim 1 further comprising:
incrementing a counter in the multi-tenant cloud environment based upon the granting of access.
5. The method of claim 1 further comprising:
automatically transferring money between accounts based on the granting of access.
6. The method of claim 1 further comprising:
automatically sending a message to the third-party developer based on the granting of access.
7. The method of claim 1 wherein the message includes an email, instant message, online post, short message service (SMS) text message, or multimedia messaging service (MMS) message.
8. The method of claim 1 further comprising:
automatically sending a message to a tenant based on the instantiating of objects, advising of an update to the service.
9. The method of claim 1 further comprising:
creating the delta file by tracking changes to the copy of the config file.
10. The method of claim 1 further comprising:
creating the delta file by comparing a the copy of the config file to the edited copy of the config file.
11. The method of claim 1 wherein the delivered copy of the config file has no child elements.
12. The method of claim 1 wherein the archive is a MAR file.
13. The method of claim 1 wherein merging the delta file with the config file includes merging a layered customization MAR file with a configuration file.
14. The method of claim 1 wherein the config file schema includes an extensible markup language (XML) schema.
15. The method of claim 1 wherein the empty copy of the config file is in an ADF library jar file.
16. The method of claim 1 wherein the service includes a Java service.
17. A machine-readable tangible medium embodying information indicative of instructions for causing one or more machines to perform the operations of claim 1.
18. A computer system executing instructions, the system comprising:
at least one processor;
a memory operatively coupled with the at least one processor, the processor executing computer code stored in the memory for performing the operations of claim 1.
19. A method to allow third-party developers to enforce tenant access to their features in a multi-tenant cloud environment, the method comprising:
receiving a copy of a config file, the config file being compatible with an extensible markup language (XML) file schema that defines an element, child element, and attribute;
editing the copy of the config file to add configurations for class definitions for a feature of a service in a multi-tenant cloud environment;
editing the copy of the config file to list one or more tenant rules authorizing access to the service;
packaging the edited copy of the config file in a metadata archive (MAR) file;
delivering the MAR file to the multi-tenant cloud environment;
triggering, using at least one processor operatively coupled with a memory, the multi-tenant cloud environment to instantiate objects based on the class definitions and automatically grant the one or more tenants access to the service.
20. The method of claim 19 wherein the packaging includes packaging the edited copy of the config file in a MAR file along with a shared library of class files.
US14/032,474 2013-07-25 2013-09-20 External platform extensions in a multi-tenant environment Active 2034-02-18 US9495143B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/032,474 US9495143B2 (en) 2013-07-25 2013-09-20 External platform extensions in a multi-tenant environment
US15/347,640 US9825964B2 (en) 2013-07-25 2016-11-09 External platform extensions in a multi-tenant environment

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361858476P 2013-07-25 2013-07-25
US14/016,582 US9294482B2 (en) 2013-07-25 2013-09-03 External platform extensions in a multi-tenant environment
US14/032,474 US9495143B2 (en) 2013-07-25 2013-09-20 External platform extensions in a multi-tenant environment

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/347,640 Continuation US9825964B2 (en) 2013-07-25 2016-11-09 External platform extensions in a multi-tenant environment

Publications (2)

Publication Number Publication Date
US20150033365A1 true US20150033365A1 (en) 2015-01-29
US9495143B2 US9495143B2 (en) 2016-11-15

Family

ID=52391613

Family Applications (4)

Application Number Title Priority Date Filing Date
US14/016,582 Active 2034-03-05 US9294482B2 (en) 2013-07-25 2013-09-03 External platform extensions in a multi-tenant environment
US14/032,474 Active 2034-02-18 US9495143B2 (en) 2013-07-25 2013-09-20 External platform extensions in a multi-tenant environment
US15/008,305 Active 2033-09-13 US10038698B2 (en) 2013-07-25 2016-01-27 External platform extensions in a multi-tenant environment
US15/347,640 Active US9825964B2 (en) 2013-07-25 2016-11-09 External platform extensions in a multi-tenant environment

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/016,582 Active 2034-03-05 US9294482B2 (en) 2013-07-25 2013-09-03 External platform extensions in a multi-tenant environment

Family Applications After (2)

Application Number Title Priority Date Filing Date
US15/008,305 Active 2033-09-13 US10038698B2 (en) 2013-07-25 2016-01-27 External platform extensions in a multi-tenant environment
US15/347,640 Active US9825964B2 (en) 2013-07-25 2016-11-09 External platform extensions in a multi-tenant environment

Country Status (1)

Country Link
US (4) US9294482B2 (en)

Cited By (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150172367A1 (en) * 2013-12-12 2015-06-18 Bare Said Customer initiated tenant operations in a multitenant cloud environment
US20150271267A1 (en) * 2014-03-24 2015-09-24 Palo Alto Research Center Incorporated Content-oriented federated object store
US20150281378A1 (en) * 2014-03-14 2015-10-01 Avni Networks Inc. Method and apparatus for automating creation of user interface across multi-clouds
US20160019224A1 (en) * 2014-07-18 2016-01-21 Commvault Systems, Inc. File system content archiving based on third-party application archiving rules and metadata
US20160248811A1 (en) * 2013-10-25 2016-08-25 Zte Corporation Method and device for customizing security service
US9473576B2 (en) 2014-04-07 2016-10-18 Palo Alto Research Center Incorporated Service discovery using collection synchronization with exact names
US9473567B2 (en) 2014-08-20 2016-10-18 At&T Intellectual Property I, L.P. Virtual zones for open systems interconnection layer 4 through layer 7 services in a cloud computing system
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9680708B2 (en) 2014-03-14 2017-06-13 Veritas Technologies Method and apparatus for cloud resource delivery
US9686194B2 (en) 2009-10-21 2017-06-20 Cisco Technology, Inc. Adaptive multi-interface use for content networking
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9742690B2 (en) 2014-08-20 2017-08-22 At&T Intellectual Property I, L.P. Load adaptation architecture framework for orchestrating and managing services in a cloud computing system
US9749242B2 (en) 2014-08-20 2017-08-29 At&T Intellectual Property I, L.P. Network platform as a service layer for open systems interconnection communication model layer 4 through layer 7 services
US20170264567A1 (en) * 2016-03-11 2017-09-14 Sap Se Flow extension controller
US9800673B2 (en) * 2014-08-20 2017-10-24 At&T Intellectual Property I, L.P. Service compiler component and service controller for open systems interconnection layer 4 through layer 7 services in a cloud computing system
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US9825964B2 (en) 2013-07-25 2017-11-21 Oracle International Corporation External platform extensions in a multi-tenant environment
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
CN107710157A (en) * 2015-06-23 2018-02-16 微软技术许可有限责任公司 Multi-tenant, the specific application program of tenant
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US9916457B2 (en) 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10003507B2 (en) 2016-03-04 2018-06-19 Cisco Technology, Inc. Transport session state protocol
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US10009266B2 (en) 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
US10084764B2 (en) 2016-05-13 2018-09-25 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US20180287868A1 (en) * 2017-03-31 2018-10-04 Fujitsu Limited Control method and control device
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US10103989B2 (en) 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10104041B2 (en) 2008-05-16 2018-10-16 Cisco Technology, Inc. Controlling the spread of interests and content in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10148572B2 (en) 2016-06-27 2018-12-04 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
US10257069B1 (en) 2013-11-27 2019-04-09 Carl B. Ingram Systems and methods for providing an administrative framework in a cloud architecture
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10291689B2 (en) 2014-08-20 2019-05-14 At&T Intellectual Property I, L.P. Service centric virtual network function architecture for development and deployment of open systems interconnection communication model layer 4 through layer 7 services in a cloud computing system
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10305865B2 (en) 2016-06-21 2019-05-28 Cisco Technology, Inc. Permutation-based content encryption with manifests in a content centric network
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
CN110244938A (en) * 2019-04-28 2019-09-17 阿里巴巴集团控股有限公司 A kind of data processing method and device of JSON merging
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10967190B2 (en) * 2018-11-02 2021-04-06 Advanced Neuromodulation Systems, Inc. Methods of operating a system for management of implantable medical devices (IMDs) using reconciliation operations and revocation data
US11083900B2 (en) 2018-11-02 2021-08-10 Advanced Neuromodulation Systems, Inc. Methods for operating a system for management of implantable medical devices and related systems
US11090496B2 (en) 2018-11-02 2021-08-17 Advanced Neuromodulation Systems, Inc. Implantable medical device using permanent and temporary keys for therapeutic settings and related methods of operation
US11173311B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Methods for programming an implantable medical device and related systems and devices
US11173313B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Implantable medical device with offline programming limitations and related methods of operations
CN113678422A (en) * 2019-04-10 2021-11-19 Abb瑞士股份有限公司 Method and aggregation server for forwarding node data
CN114942753A (en) * 2022-07-26 2022-08-26 北京智象信息技术有限公司 Multi-project multi-language generation method, device, equipment and medium based on difference
US11973758B2 (en) 2017-06-29 2024-04-30 Microsoft Technology Licensing, Llc Self-serve appliances for cloud services platform

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10037366B2 (en) * 2014-02-07 2018-07-31 Microsoft Technology Licensing, Llc End to end validation of data transformation accuracy
WO2016011607A1 (en) * 2014-07-23 2016-01-28 华为技术有限公司 Terminal upgrade method and related device
US10505826B2 (en) 2014-09-26 2019-12-10 Oracle International Corporation Statistical pattern correlation of events in cloud deployments using codebook approach
US10261805B2 (en) * 2014-10-08 2019-04-16 Nec Corporation Information processing apparatus for acquiring and classifying components in a configuration definition, information processing method, and recording medium
US10073707B2 (en) * 2015-03-23 2018-09-11 n.io Innovations, LLC System and method for configuring a platform instance at runtime
CN106161511B (en) * 2015-03-31 2020-01-21 华为技术有限公司 Service request processing method, related device and system
CN107615274A (en) 2015-05-27 2018-01-19 谷歌公司 Strengthen the feature of virtual assistant and conversational system via plug-in unit market
WO2016191629A1 (en) * 2015-05-27 2016-12-01 Speaktoit, Inc. Online marketplace of plugins for enhancing dialog systems
US10503532B2 (en) 2015-06-26 2019-12-10 Vmware, Inc. Creating a virtual machine clone of the host computing device and handling of virtual machine clone requests via an I/O filter
KR102438214B1 (en) * 2015-07-09 2022-08-30 텔레콤 이탈리아 소시에떼 퍼 아찌오니 ICT service provision method and system
US10108688B2 (en) 2015-12-22 2018-10-23 Dropbox, Inc. Managing content across discrete systems
US9946534B1 (en) * 2016-01-15 2018-04-17 Jpmorgan Chase Bank, N.A. Techniques for automated database deployment
US10230592B2 (en) 2016-03-02 2019-03-12 Oracle International Corporation Compound service performance metric framework
US10469473B2 (en) * 2016-08-31 2019-11-05 Hewlett Packard Enterprise Development Lp Network authentication system extensions
CN106843891B (en) * 2017-02-06 2020-03-20 浪潮通用软件有限公司 Increment-based form layered extension method
US10706166B1 (en) * 2017-03-30 2020-07-07 Amazon Technologies, Inc. Application specific schema extensions for a hierarchical data structure
US20190005467A1 (en) * 2017-06-30 2019-01-03 Intuit Inc. System and method for risk assessment of a third party application for controlling competitive migration
CN109343891B (en) * 2017-08-01 2022-02-18 阿里巴巴集团控股有限公司 Data processing system, method and device
US11048663B2 (en) * 2017-11-15 2021-06-29 Salesforce.Com, Inc. Database systems and methods for automated database modifications
CN108717360B (en) * 2018-08-24 2022-01-07 北信源系统集成有限公司 Software version updating method and device
US11194766B2 (en) 2018-11-06 2021-12-07 Dropbox, Inc. Technologies for integrating cloud content items across platforms
US11200212B2 (en) * 2018-12-17 2021-12-14 Sap Se Documenting modifications to configuration file
CN113039527A (en) * 2019-05-06 2021-06-25 甲骨文国际公司 System and method for customization in an analysis application environment
CN110457087A (en) * 2019-08-02 2019-11-15 珠海格力电器股份有限公司 Multi-platform configuration data synchronization method, apparatus and system
CN110647348B (en) * 2019-09-20 2022-11-22 浪潮思科网络科技有限公司 Method and system for solving problem of difficult code maintenance caused by version differentiation
US11316954B2 (en) * 2020-02-07 2022-04-26 Shopify Inc. System and method for offloading application extension script execution from application hosting infrastructure
US20220100749A1 (en) 2020-09-25 2022-03-31 Oracle International Corporation System and method for use of a fragmented query model in an analytic applications environment
CN112650727B (en) * 2020-12-09 2022-09-16 湖南麒麟信安科技股份有限公司 Universal authority and quota management system and method for network storage system
US11720534B2 (en) 2021-03-18 2023-08-08 Sap Se Remote code execution
US11809904B2 (en) * 2021-04-29 2023-11-07 Shopify Inc. System and method for executing multiple scripts at a single extension point

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040044622A1 (en) * 2002-08-29 2004-03-04 Blott Stephen Michael Method and apparatus for the payment of internet content
US20060012393A1 (en) * 2004-06-08 2006-01-19 Krishnam Raju Datla Method and apparatus for data model prediction
US20070196808A1 (en) * 2005-07-22 2007-08-23 Thomson Learning Inc. Systems, methods, and software for online courses
US20070294669A1 (en) * 2006-06-20 2007-12-20 Randy Robalewski Third-party customization of a configuration file
US20080254840A1 (en) * 2007-04-16 2008-10-16 Ntt Docomo, Inc. Control device, mobile communication system, and communication terminal
US20090204943A1 (en) * 2008-02-12 2009-08-13 Oracle International Corporation Customization creation and update for multi-layer XML customization
US20090217382A1 (en) * 2008-02-25 2009-08-27 Alcatel-Lucent Method and procedure to automatically detect router security configuration changes and optionally apply corrections based on a target configuration
US20090217384A1 (en) * 2008-02-22 2009-08-27 Etchegoyen Craig S License Auditing for Distributed Applications
US20090222493A1 (en) * 2008-02-29 2009-09-03 Plaxo, Inc. Enabling Synchronization With A Difference Unaware Data Source
US20100186078A1 (en) * 2009-01-20 2010-07-22 Napoli John F Personal Portable Secured Network Access System
US20110016477A1 (en) * 2009-07-14 2011-01-20 Microsoft Corporation Pre-calculation and caching of dependencies
US20120179587A1 (en) * 2011-01-07 2012-07-12 Gregg Alan Hill Premium access to open application programming interface systems and methods
US20130041872A1 (en) * 2011-08-12 2013-02-14 Alexander AIZMAN Cloud storage system with distributed metadata
US20130091195A1 (en) * 2011-10-06 2013-04-11 Microsoft Corporation Orchestration of web notifications
US20130117424A1 (en) * 2011-11-08 2013-05-09 Vmware, Inc. Computer Device and Method of Providing Configuration Files in a Computer Device
US20140013006A1 (en) * 2012-07-05 2014-01-09 Nokia Corporation Method and apparatus for modifying compressed files

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6182119B1 (en) * 1997-12-02 2001-01-30 Cisco Technology, Inc. Dynamically configurable filtered dispatch notification system
US7058700B1 (en) 2000-07-13 2006-06-06 Oracle International Corporation Delta caching
US7873984B2 (en) * 2002-01-31 2011-01-18 Brocade Communications Systems, Inc. Network security through configuration servers in the fabric environment
US20040019809A1 (en) 2002-07-23 2004-01-29 Sheinis Joseph Igor System and method for providing entity-based security
US7929684B2 (en) * 2003-07-28 2011-04-19 Alcatel-Lucent Usa Inc. High availability multi-tenant feature
GB2405711B (en) * 2003-09-05 2006-08-09 Sun Microsystems Inc Method and apparatus for performing configuration over a network
US7519964B1 (en) * 2003-12-03 2009-04-14 Sun Microsystems, Inc. System and method for application deployment in a domain for a cluster
KR100617793B1 (en) * 2004-06-24 2006-08-28 삼성전자주식회사 Software version upgrading method of portable terminal using integrated difference files
US7711706B2 (en) * 2004-11-08 2010-05-04 Innopath Software, Inc. Reorganizing images in static file system differencing and updating
US7861238B2 (en) * 2005-12-19 2010-12-28 Seiko Epson Corporation Configuration tool and method of updating an archive file property relating to at least one point-of-sale peripheral
US7756509B2 (en) * 2006-03-31 2010-07-13 Intel Corporation Methods and apparatus for providing an access profile system associated with a broadband wireless access network
CN101276364B (en) * 2007-03-30 2010-12-22 阿里巴巴集团控股有限公司 Method, system and apparatus for combining distributed computational data
US8495622B2 (en) * 2007-11-07 2013-07-23 International Business Machines Corporation Micro installation process for software packaging and distribution
US8584102B2 (en) * 2007-12-27 2013-11-12 Microsoft Corporation Creating and using deltas to modify existing computer code
US8490156B2 (en) * 2008-05-13 2013-07-16 At&T Mobility Ii Llc Interface for access management of FEMTO cell coverage
US8683553B2 (en) * 2009-01-07 2014-03-25 Telcordia Technologies, Inc. System, method, and computer program products for enabling trusted access to information in a diverse service environment
US8990249B1 (en) 2009-07-20 2015-03-24 Hrl Laboratories, Llc Revision control server with self-hosting multi-level access controls and user notifications
US8671222B2 (en) * 2010-05-11 2014-03-11 Smartshift Gmbh Systems and methods for dynamically deploying an application transformation tool over a network
US9135283B2 (en) * 2009-10-07 2015-09-15 Amazon Technologies, Inc. Self-service configuration for data environment
US8510801B2 (en) * 2009-10-15 2013-08-13 At&T Intellectual Property I, L.P. Management of access to service in an access point
WO2011091056A1 (en) * 2010-01-19 2011-07-28 Servicemesh, Inc. System and method for a cloud computing abstraction layer
US8825601B2 (en) * 2010-02-01 2014-09-02 Microsoft Corporation Logical data backup and rollback using incremental capture in a distributed database
US11922196B2 (en) * 2010-02-26 2024-03-05 Red Hat, Inc. Cloud-based utilization of software entitlements
US8667269B2 (en) * 2010-04-02 2014-03-04 Suridx, Inc. Efficient, secure, cloud-based identity services
US8812627B2 (en) * 2010-08-20 2014-08-19 Adobe Systems Incorporated System and method for installation and management of cloud-independent multi-tenant applications
US8516249B2 (en) * 2010-10-20 2013-08-20 Verizon Patent And Licensing Inc. Cloud services layer
KR101260648B1 (en) * 2010-11-29 2013-05-03 주식회사 케이티 Online activation method and system of user subscription for wireless internet service
US8726348B2 (en) * 2010-12-15 2014-05-13 The Boeing Company Collaborative rules based security
US8700888B2 (en) * 2011-01-27 2014-04-15 Wyse Technology L.L.C. Specific-purpose client with configuration history for self-provisioning of configuration and obviating reinstallation of embedded image
US8261295B1 (en) * 2011-03-16 2012-09-04 Google Inc. High-level language for specifying configurations of cloud-based deployments
US9176773B2 (en) * 2011-06-29 2015-11-03 Microsoft Technology Licensing, Llc Virtual machine migration tool
US8601014B2 (en) * 2012-02-21 2013-12-03 International Business Machines Corporation File identification via universal file code
US8788471B2 (en) * 2012-05-30 2014-07-22 International Business Machines Corporation Matching transactions in multi-level records
US8805971B1 (en) * 2012-06-15 2014-08-12 Amazon Technologies, Inc. Client-specified schema extensions in cloud computing environments
US20140331337A1 (en) 2013-05-02 2014-11-06 International Business Machines Corporation Secure isolation of tenant resources in a multi-tenant storage system using a gatekeeper
US9294482B2 (en) 2013-07-25 2016-03-22 Oracle International Corporation External platform extensions in a multi-tenant environment

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040044622A1 (en) * 2002-08-29 2004-03-04 Blott Stephen Michael Method and apparatus for the payment of internet content
US20060012393A1 (en) * 2004-06-08 2006-01-19 Krishnam Raju Datla Method and apparatus for data model prediction
US20070196808A1 (en) * 2005-07-22 2007-08-23 Thomson Learning Inc. Systems, methods, and software for online courses
US20070294669A1 (en) * 2006-06-20 2007-12-20 Randy Robalewski Third-party customization of a configuration file
US20080254840A1 (en) * 2007-04-16 2008-10-16 Ntt Docomo, Inc. Control device, mobile communication system, and communication terminal
US20090204943A1 (en) * 2008-02-12 2009-08-13 Oracle International Corporation Customization creation and update for multi-layer XML customization
US20090217384A1 (en) * 2008-02-22 2009-08-27 Etchegoyen Craig S License Auditing for Distributed Applications
US20090217382A1 (en) * 2008-02-25 2009-08-27 Alcatel-Lucent Method and procedure to automatically detect router security configuration changes and optionally apply corrections based on a target configuration
US20090222493A1 (en) * 2008-02-29 2009-09-03 Plaxo, Inc. Enabling Synchronization With A Difference Unaware Data Source
US20100186078A1 (en) * 2009-01-20 2010-07-22 Napoli John F Personal Portable Secured Network Access System
US20110016477A1 (en) * 2009-07-14 2011-01-20 Microsoft Corporation Pre-calculation and caching of dependencies
US20120179587A1 (en) * 2011-01-07 2012-07-12 Gregg Alan Hill Premium access to open application programming interface systems and methods
US20130041872A1 (en) * 2011-08-12 2013-02-14 Alexander AIZMAN Cloud storage system with distributed metadata
US20130091195A1 (en) * 2011-10-06 2013-04-11 Microsoft Corporation Orchestration of web notifications
US20130117424A1 (en) * 2011-11-08 2013-05-09 Vmware, Inc. Computer Device and Method of Providing Configuration Files in a Computer Device
US20140013006A1 (en) * 2012-07-05 2014-01-09 Nokia Corporation Method and apparatus for modifying compressed files

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Guo et al., “A Framework for Native Multi-Tenancy Application Development and Management”, 2007, 8 pages *

Cited By (121)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10104041B2 (en) 2008-05-16 2018-10-16 Cisco Technology, Inc. Controlling the spread of interests and content in a content centric network
US9686194B2 (en) 2009-10-21 2017-06-20 Cisco Technology, Inc. Adaptive multi-interface use for content networking
US9825964B2 (en) 2013-07-25 2017-11-21 Oracle International Corporation External platform extensions in a multi-tenant environment
US10038698B2 (en) 2013-07-25 2018-07-31 Oracle International Corporation External platform extensions in a multi-tenant environment
US10686837B2 (en) * 2013-10-25 2020-06-16 Xi'an Zhongxing New Software Co., Ltd. Method and device for customizing security service
US20160248811A1 (en) * 2013-10-25 2016-08-25 Zte Corporation Method and device for customizing security service
US10257069B1 (en) 2013-11-27 2019-04-09 Carl B. Ingram Systems and methods for providing an administrative framework in a cloud architecture
US9621673B2 (en) * 2013-12-12 2017-04-11 Sap Se Customer initiated tenant operations in a multitenant cloud environment
US20150172367A1 (en) * 2013-12-12 2015-06-18 Bare Said Customer initiated tenant operations in a multitenant cloud environment
US10098051B2 (en) 2014-01-22 2018-10-09 Cisco Technology, Inc. Gateways and routing in software-defined manets
US9954678B2 (en) 2014-02-06 2018-04-24 Cisco Technology, Inc. Content-based transport security
US10445380B2 (en) 2014-03-04 2019-10-15 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9836540B2 (en) 2014-03-04 2017-12-05 Cisco Technology, Inc. System and method for direct storage access in a content-centric network
US9626413B2 (en) 2014-03-10 2017-04-18 Cisco Systems, Inc. System and method for ranking content popularity in a content-centric network
US9680708B2 (en) 2014-03-14 2017-06-13 Veritas Technologies Method and apparatus for cloud resource delivery
US10291476B1 (en) 2014-03-14 2019-05-14 Veritas Technologies Llc Method and apparatus for automatically deploying applications in a multi-cloud networking system
US20150281378A1 (en) * 2014-03-14 2015-10-01 Avni Networks Inc. Method and apparatus for automating creation of user interface across multi-clouds
US20150271267A1 (en) * 2014-03-24 2015-09-24 Palo Alto Research Center Incorporated Content-oriented federated object store
US9716622B2 (en) 2014-04-01 2017-07-25 Cisco Technology, Inc. System and method for dynamic name configuration in content-centric networks
US9473576B2 (en) 2014-04-07 2016-10-18 Palo Alto Research Center Incorporated Service discovery using collection synchronization with exact names
US9992281B2 (en) 2014-05-01 2018-06-05 Cisco Technology, Inc. Accountable content stores for information centric networks
US9609014B2 (en) 2014-05-22 2017-03-28 Cisco Systems, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US10158656B2 (en) 2014-05-22 2018-12-18 Cisco Technology, Inc. Method and apparatus for preventing insertion of malicious content at a named data network router
US9699198B2 (en) 2014-07-07 2017-07-04 Cisco Technology, Inc. System and method for parallel secure content bootstrapping in content-centric networks
US10237075B2 (en) 2014-07-17 2019-03-19 Cisco Technology, Inc. Reconstructable content objects
US9621354B2 (en) 2014-07-17 2017-04-11 Cisco Systems, Inc. Reconstructable content objects
US9729616B2 (en) 2014-07-18 2017-08-08 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US10305968B2 (en) 2014-07-18 2019-05-28 Cisco Technology, Inc. Reputation-based strategy for forwarding and responding to interests over a content centric network
US9590887B2 (en) 2014-07-18 2017-03-07 Cisco Systems, Inc. Method and system for keeping interest alive in a content centric network
US9929935B2 (en) 2014-07-18 2018-03-27 Cisco Technology, Inc. Method and system for keeping interest alive in a content centric network
US11119974B2 (en) 2014-07-18 2021-09-14 Commvault Systems, Inc. File system content archiving based on third-party application archiving rules and metadata
US20160019224A1 (en) * 2014-07-18 2016-01-21 Commvault Systems, Inc. File system content archiving based on third-party application archiving rules and metadata
US9882964B2 (en) 2014-08-08 2018-01-30 Cisco Technology, Inc. Explicit strategy feedback in name-based forwarding
US9729662B2 (en) 2014-08-11 2017-08-08 Cisco Technology, Inc. Probabilistic lazy-forwarding technique without validation in a content centric network
US9800637B2 (en) 2014-08-19 2017-10-24 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US10367871B2 (en) 2014-08-19 2019-07-30 Cisco Technology, Inc. System and method for all-in-one content stream in content-centric networks
US9749242B2 (en) 2014-08-20 2017-08-29 At&T Intellectual Property I, L.P. Network platform as a service layer for open systems interconnection communication model layer 4 through layer 7 services
US9473567B2 (en) 2014-08-20 2016-10-18 At&T Intellectual Property I, L.P. Virtual zones for open systems interconnection layer 4 through layer 7 services in a cloud computing system
US9800673B2 (en) * 2014-08-20 2017-10-24 At&T Intellectual Property I, L.P. Service compiler component and service controller for open systems interconnection layer 4 through layer 7 services in a cloud computing system
US11706154B2 (en) 2014-08-20 2023-07-18 Shopify Inc. Load adaptation architecture framework for orchestrating and managing services in a cloud computing system
US10291689B2 (en) 2014-08-20 2019-05-14 At&T Intellectual Property I, L.P. Service centric virtual network function architecture for development and deployment of open systems interconnection communication model layer 4 through layer 7 services in a cloud computing system
US9742690B2 (en) 2014-08-20 2017-08-22 At&T Intellectual Property I, L.P. Load adaptation architecture framework for orchestrating and managing services in a cloud computing system
US10389796B2 (en) 2014-08-20 2019-08-20 At&T Intellectual Property I, L.P. Virtual zones for open systems interconnection layer 4 through layer 7 services in a cloud computing system
US10374971B2 (en) 2014-08-20 2019-08-06 At&T Intellectual Property I, L.P. Load adaptation architecture framework for orchestrating and managing services in a cloud computing system
US10069933B2 (en) 2014-10-23 2018-09-04 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US10715634B2 (en) 2014-10-23 2020-07-14 Cisco Technology, Inc. System and method for creating virtual interfaces based on network characteristics
US9590948B2 (en) 2014-12-15 2017-03-07 Cisco Systems, Inc. CCN routing using hardware-assisted hash tables
US10237189B2 (en) 2014-12-16 2019-03-19 Cisco Technology, Inc. System and method for distance-based interest forwarding
US10003520B2 (en) 2014-12-22 2018-06-19 Cisco Technology, Inc. System and method for efficient name-based content routing using link-state information in information-centric networks
US9660825B2 (en) 2014-12-24 2017-05-23 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US10091012B2 (en) 2014-12-24 2018-10-02 Cisco Technology, Inc. System and method for multi-source multicasting in content-centric networks
US9916457B2 (en) 2015-01-12 2018-03-13 Cisco Technology, Inc. Decoupled name security binding for CCN objects
US10440161B2 (en) 2015-01-12 2019-10-08 Cisco Technology, Inc. Auto-configurable transport stack
US9946743B2 (en) 2015-01-12 2018-04-17 Cisco Technology, Inc. Order encoded manifests in a content centric network
US9832291B2 (en) 2015-01-12 2017-11-28 Cisco Technology, Inc. Auto-configurable transport stack
US9954795B2 (en) 2015-01-12 2018-04-24 Cisco Technology, Inc. Resource allocation using CCN manifests
US10333840B2 (en) 2015-02-06 2019-06-25 Cisco Technology, Inc. System and method for on-demand content exchange with adaptive naming in information-centric networks
US10075401B2 (en) 2015-03-18 2018-09-11 Cisco Technology, Inc. Pending interest table behavior
CN107710157A (en) * 2015-06-23 2018-02-16 微软技术许可有限责任公司 Multi-tenant, the specific application program of tenant
US9996321B2 (en) 2015-06-23 2018-06-12 Microsoft Technology Licensing, Llc Multi-tenant, tenant-specific applications
US10075402B2 (en) 2015-06-24 2018-09-11 Cisco Technology, Inc. Flexible command and control in content centric networks
US10701038B2 (en) 2015-07-27 2020-06-30 Cisco Technology, Inc. Content negotiation in a content centric network
US9986034B2 (en) 2015-08-03 2018-05-29 Cisco Technology, Inc. Transferring state in content centric network stacks
US9832123B2 (en) 2015-09-11 2017-11-28 Cisco Technology, Inc. Network named fragments in a content centric network
US10419345B2 (en) 2015-09-11 2019-09-17 Cisco Technology, Inc. Network named fragments in a content centric network
US10355999B2 (en) 2015-09-23 2019-07-16 Cisco Technology, Inc. Flow control with network named fragments
US9977809B2 (en) 2015-09-24 2018-05-22 Cisco Technology, Inc. Information and data framework in a content centric network
US10313227B2 (en) 2015-09-24 2019-06-04 Cisco Technology, Inc. System and method for eliminating undetected interest looping in information-centric networks
US10454820B2 (en) 2015-09-29 2019-10-22 Cisco Technology, Inc. System and method for stateless information-centric networking
US10263965B2 (en) 2015-10-16 2019-04-16 Cisco Technology, Inc. Encrypted CCNx
US9912776B2 (en) 2015-12-02 2018-03-06 Cisco Technology, Inc. Explicit content deletion commands in a content centric network
US10097346B2 (en) 2015-12-09 2018-10-09 Cisco Technology, Inc. Key catalogs in a content centric network
US10581967B2 (en) 2016-01-11 2020-03-03 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10257271B2 (en) 2016-01-11 2019-04-09 Cisco Technology, Inc. Chandra-Toueg consensus in a content centric network
US10305864B2 (en) 2016-01-25 2019-05-28 Cisco Technology, Inc. Method and system for interest encryption in a content centric network
US10043016B2 (en) 2016-02-29 2018-08-07 Cisco Technology, Inc. Method and system for name encryption agreement in a content centric network
US10003507B2 (en) 2016-03-04 2018-06-19 Cisco Technology, Inc. Transport session state protocol
US10742596B2 (en) 2016-03-04 2020-08-11 Cisco Technology, Inc. Method and system for reducing a collision probability of hash-based names using a publisher identifier
US10051071B2 (en) 2016-03-04 2018-08-14 Cisco Technology, Inc. Method and system for collecting historical network information in a content centric network
US10264099B2 (en) 2016-03-07 2019-04-16 Cisco Technology, Inc. Method and system for content closures in a content centric network
US10044636B2 (en) * 2016-03-11 2018-08-07 Sap Se Flow extension controller
US20170264567A1 (en) * 2016-03-11 2017-09-14 Sap Se Flow extension controller
US10523775B2 (en) 2016-03-11 2019-12-31 Sap Se Flow extension controller
US10067948B2 (en) 2016-03-18 2018-09-04 Cisco Technology, Inc. Data deduping in content centric networking manifests
US10091330B2 (en) 2016-03-23 2018-10-02 Cisco Technology, Inc. Interest scheduling by an information and data framework in a content centric network
US10320760B2 (en) 2016-04-01 2019-06-11 Cisco Technology, Inc. Method and system for mutating and caching content in a content centric network
US10348865B2 (en) 2016-04-04 2019-07-09 Cisco Technology, Inc. System and method for compressing content centric networking messages
US9930146B2 (en) 2016-04-04 2018-03-27 Cisco Technology, Inc. System and method for compressing content centric networking messages
US10425503B2 (en) 2016-04-07 2019-09-24 Cisco Technology, Inc. Shared pending interest table in a content centric network
US10063414B2 (en) 2016-05-13 2018-08-28 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10404537B2 (en) 2016-05-13 2019-09-03 Cisco Technology, Inc. Updating a transport stack in a content centric network
US10084764B2 (en) 2016-05-13 2018-09-25 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US10693852B2 (en) 2016-05-13 2020-06-23 Cisco Technology, Inc. System for a secure encryption proxy in a content centric network
US10103989B2 (en) 2016-06-13 2018-10-16 Cisco Technology, Inc. Content object return messages in a content centric network
US10305865B2 (en) 2016-06-21 2019-05-28 Cisco Technology, Inc. Permutation-based content encryption with manifests in a content centric network
US10148572B2 (en) 2016-06-27 2018-12-04 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10581741B2 (en) 2016-06-27 2020-03-03 Cisco Technology, Inc. Method and system for interest groups in a content centric network
US10009266B2 (en) 2016-07-05 2018-06-26 Cisco Technology, Inc. Method and system for reference counted pending interest tables in a content centric network
US9992097B2 (en) 2016-07-11 2018-06-05 Cisco Technology, Inc. System and method for piggybacking routing information in interests in a content centric network
US10122624B2 (en) 2016-07-25 2018-11-06 Cisco Technology, Inc. System and method for ephemeral entries in a forwarding information base in a content centric network
US10069729B2 (en) 2016-08-08 2018-09-04 Cisco Technology, Inc. System and method for throttling traffic based on a forwarding information base in a content centric network
US10956412B2 (en) 2016-08-09 2021-03-23 Cisco Technology, Inc. Method and system for conjunctive normal form attribute matching in a content centric network
US10033642B2 (en) 2016-09-19 2018-07-24 Cisco Technology, Inc. System and method for making optimal routing decisions based on device-specific parameters in a content centric network
US10212248B2 (en) 2016-10-03 2019-02-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10897518B2 (en) 2016-10-03 2021-01-19 Cisco Technology, Inc. Cache management on high availability routers in a content centric network
US10447805B2 (en) 2016-10-10 2019-10-15 Cisco Technology, Inc. Distributed consensus in a content centric network
US10135948B2 (en) 2016-10-31 2018-11-20 Cisco Technology, Inc. System and method for process migration in a content centric network
US10721332B2 (en) 2016-10-31 2020-07-21 Cisco Technology, Inc. System and method for process migration in a content centric network
US10243851B2 (en) 2016-11-21 2019-03-26 Cisco Technology, Inc. System and method for forwarder connection information in a content centric network
US20180287868A1 (en) * 2017-03-31 2018-10-04 Fujitsu Limited Control method and control device
US11973758B2 (en) 2017-06-29 2024-04-30 Microsoft Technology Licensing, Llc Self-serve appliances for cloud services platform
US10967190B2 (en) * 2018-11-02 2021-04-06 Advanced Neuromodulation Systems, Inc. Methods of operating a system for management of implantable medical devices (IMDs) using reconciliation operations and revocation data
US11090496B2 (en) 2018-11-02 2021-08-17 Advanced Neuromodulation Systems, Inc. Implantable medical device using permanent and temporary keys for therapeutic settings and related methods of operation
US11173311B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Methods for programming an implantable medical device and related systems and devices
US11173313B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Implantable medical device with offline programming limitations and related methods of operations
US11083900B2 (en) 2018-11-02 2021-08-10 Advanced Neuromodulation Systems, Inc. Methods for operating a system for management of implantable medical devices and related systems
CN113678422A (en) * 2019-04-10 2021-11-19 Abb瑞士股份有限公司 Method and aggregation server for forwarding node data
US20220030083A1 (en) * 2019-04-10 2022-01-27 Abb Schweiz Ag Aggregating server and method for forwarding node data
JP2022528548A (en) * 2019-04-10 2022-06-14 アーベーベー・シュバイツ・アーゲー Aggregate server and method for transferring node data
CN110244938A (en) * 2019-04-28 2019-09-17 阿里巴巴集团控股有限公司 A kind of data processing method and device of JSON merging
CN114942753A (en) * 2022-07-26 2022-08-26 北京智象信息技术有限公司 Multi-project multi-language generation method, device, equipment and medium based on difference

Also Published As

Publication number Publication date
US20150033217A1 (en) 2015-01-29
US9495143B2 (en) 2016-11-15
US9294482B2 (en) 2016-03-22
US20160139911A1 (en) 2016-05-19
US9825964B2 (en) 2017-11-21
US20170078302A1 (en) 2017-03-16
US10038698B2 (en) 2018-07-31

Similar Documents

Publication Publication Date Title
US9825964B2 (en) External platform extensions in a multi-tenant environment
US10372936B2 (en) Shared identity management (IDM) integration in a multi-tenant computing environment
US11429677B2 (en) Sharing common metadata in multi-tenant environment
US11592956B2 (en) Electronic presentation repository and interface
US10949196B2 (en) Composite instance patching
US9971574B2 (en) JSON stylesheet language transformation
US9804887B2 (en) Process scheduling and execution in distributed computing environments
US9600342B2 (en) Managing parallel processes for application-level partitions
US10216491B2 (en) Controlled availability of objects in a visual design tool for integration development
US10135940B2 (en) Subscribing to event notifications using object instances
US10142371B2 (en) Authorization policy customization and authorization policy lockdown
US20150161547A1 (en) Methods and systems to define and execute customer declarative business rules to extend business applications
EP4115295A1 (en) Object attributes dynamic validation
US20160275132A1 (en) Adapting data for changes to data attributes
US20160080524A1 (en) Mobile runtime conditional sections for surveys

Legal Events

Date Code Title Description
AS Assignment

Owner name: ORACLE INTERNATIONAL CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MELLOR, DAVID R.;JONES, ANDREW H.;LATTIMER, CHARLES;SIGNING DATES FROM 20130919 TO 20131031;REEL/FRAME:031554/0397

STCF Information on status: patent grant

Free format text: PATENTED CASE

CC Certificate of correction
MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4